Loading ...

Play interactive tourEdit tour

Analysis Report https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9

Overview

General Information

Sample URL:https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9
Analysis ID:322950

Most interesting Screenshot:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish_10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6772 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6816 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 7144 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:82952 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • dllhost.exe (PID: 6260 cmdline: C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D} MD5: 2528137C6745C4EADD87817A1909677E)
    • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\guestaccess[1].htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Phishing:

    barindex
    Yara detected HtmlPhish_10Show sources
    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\guestaccess[1].htm, type: DROPPED
    Phishing site detected (based on image similarity)Show sources
    Source: https://pembina.sharepoint.com/_layouts/15/images/microsoft-logo.pngMatcher: Found strong image similarity, brand: MicrosoftJump to dropped file
    Phishing site detected (based on logo template match)Show sources
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9Matcher: Template: microsoft matched
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: Number of links: 0
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: Number of links: 0
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: No <meta name="author".. found
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: No <meta name="author".. found
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: No <meta name="copyright".. found
    Source: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9HTTP Parser: No <meta name="copyright".. found
    Source: microsoft-office[1].htm.11.drString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/10609c90/office.testdrive/images/social/Twitter.png" alt="Twitter Logo"> equals www.twitter.com (Twitter)
    Source: microsoft-office[1].htm.11.drString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/30de2af0/office.testdrive/images/social/LinkedIn.png" alt="LinkedIn Logo"> equals www.linkedin.com (Linkedin)
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
    Source: iexplore.exe, 00000001.00000002.848035113.000002A1E05D0000.00000004.00000040.sdmpString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbe619c51,0x01d6c3b3</date><accdate>0xbe619c51,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.twitter.com/ equals www.twitter.com (Twitter)
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.849424300.000002A1E1920000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/square70x70logo equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/ equals www.twitter.com (Twitter)
    Source: iexplore.exe, 00000001.00000002.849424300.000002A1E1920000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: unknownDNS traffic detected: queries for: pembina.sharepoint.com
    Source: iexplore.exe, 00000001.00000002.837366907.000002A1DD7D0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837366907.000002A1DD7D0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://code.jquery.com/jquery-3.1.1.js)
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://demo.nimius.net/debounce_throttle/
    Source: script[1].js0.11.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
    Source: black-friday[1].htm.11.drString found in binary or memory: http://github.com/aFarkas/lazysizes
    Source: f5-7e27a5[1].js.11.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
    Source: black-friday[1].htm.11.drString found in binary or memory: http://github.com/requirejs/domReady
    Source: black-friday[1].htm.11.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
    Source: RE4tZqs[1].htm.11.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
    Source: jquery-ui.min[1].js.11.drString found in binary or memory: http://jqueryui.com
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
    Source: microsoft-office[1].htm.11.drString found in binary or memory: http://schema.org/ItemList
    Source: black-friday[1].htm.11.drString found in binary or memory: http://schema.org/Offer
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: http://schema.org/Organization
    Source: microsoft-office[1].htm.11.drString found in binary or memory: http://schema.org/Product
    Source: script[1].js0.11.drString found in binary or memory: http://scottjehl.github.io/picturefill
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://stackoverflow.com/questions/1977871/check-if-an-image-is-loaded-no-errors-in-javascript
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://stackoverflow.com/questions/5650924/javascript-color-contraster
    Source: iexplore.exe, 00000001.00000002.840353798.000002A1DE298000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
    Source: iexplore.exe, 00000001.00000002.840559334.000002A1DE325000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.icoN
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837366907.000002A1DD7D0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
    Source: iexplore.exe, 00000001.00000002.837366907.000002A1DD7D0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
    Source: explorer.exe, 00000006.00000002.837325983.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
    Source: iexplore.exe, 00000001.00000002.849424300.000002A1E1920000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.amazon.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
    Source: privacy-in-our-products[1].htm.11.drString found in binary or memory: http://www.asp.net/ajaxlibrary/CDN.ashx.
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://www.barelyfitz.com/screencast/html-training/css/positioning/)
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.live.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://www.michaelbromley.co.uk/blog/193/a-note-on-touch-pointer-events-in-ie11
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
    Source: mwf-main.var[1].js.11.drString found in binary or memory: http://www.movable-type.co.uk/dev/keyboardevent-key-values.html
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.nytimes.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
    Source: msapplication.xml4.1.drString found in binary or memory: http://www.reddit.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.wikipedia.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.849424300.000002A1E1920000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.848035113.000002A1E05D0000.00000004.00000040.sdmp, iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com/
    Source: explorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
    Source: iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
    Source: iexplore.exe, 00000001.00000002.840353798.000002A1DE298000.00000004.00000001.sdmpString found in binary or memory: https://a3698060313.cdn.opti
    Source: iexplore.exe, 00000001.00000002.836533042.000002A1DB9E5000.00000004.00000020.sdmp, iexplore.exe, 00000001.00000002.849495516.000002A1E224C000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840092556.000002A1DE14D000.00000004.00000001.sdmp, {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.html
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.htmlFm
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.htmlHm
    Source: iexplore.exe, 00000001.00000002.840092556.000002A1DE14D000.00000004.00000001.sdmpString found in binary or memory: https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.htmlgn
    Source: iexplore.exe, 00000001.00000002.840092556.000002A1DE14D000.00000004.00000001.sdmpString found in binary or memory: https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.htmlmm
    Source: iexplore.exe, 00000001.00000002.840520808.000002A1DE300000.00000004.00000001.sdmpString found in binary or memory: https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.htmlr
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://account.micros
    Source: black-friday[1].htm.11.drString found in binary or memory: https://account.xbox.com/en-us/mscomhp/onerf/IsUserAuthenticated
    Source: black-friday[1].htm.11.drString found in binary or memory: https://account.xbox.com/en-us/mscomhp/onerf/MeSilentPassport
    Source: privacy-report[1].htm.11.drString found in binary or memory: https://aka.ms/privacystatement
    Source: 6249654628[1].js.11.drString found in binary or memory: https://app.optimizely.com/v2/projects/6249654628/audiences/attributes
    Source: RC2b0a5d3bb3bb4fbd87511bf038a41141-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2b0a5d3bb3bb4fbd87511bf038a4114
    Source: RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC3743cb8b1ea14f88b7f7258ff32b6dc
    Source: RC4531a4e4108f48ab95bfce9b9140bf03-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC4531a4e4108f48ab95bfce9b9140bf0
    Source: RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa6da6c2ddf044453bdb4d0b0dafda95
    Source: RCa7a16d61c0134716b6c5d59808f9fd26-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa7a16d61c0134716b6c5d59808f9fd2
    Source: RCb931a36f851d412386794b82eefa6672-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb931a36f851d412386794b82eefa667
    Source: RCce79330d434c45ca8ea9effba974a13d-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCce79330d434c45ca8ea9effba974a13
    Source: RC1a3e34bc6d5b4a44bdd14eed6f571acb-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC1a3e34bc6d5b4a44bdd14eed6f571ac
    Source: RC30b69654d14a4895ae64b6e5cf0cf812-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC30b69654d14a4895ae64b6e5cf0cf81
    Source: RC557c8c9e1a32442f85198b3cd484649f-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC557c8c9e1a32442f85198b3cd484649
    Source: RC579ee48d9ed04155b8299e869af1ac51-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC579ee48d9ed04155b8299e869af1ac5
    Source: RC8f2e96b0f42b4791b6a87bd6474f9dc7-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC8f2e96b0f42b4791b6a87bd6474f9dc
    Source: RC9f9b3c9f668a4b9dbf5ccda86744fe39-source.min[1].js.11.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC9f9b3c9f668a4b9dbf5ccda86744fe3
    Source: black-friday[1].htm.11.drString found in binary or memory: https://assets.onestore.ms
    Source: black-friday[1].htm.11.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://channel9.msdn.com/
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.js
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://codepen.io/tigt/post/optimizing-svgs-in-data-uris
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://css-tricks.com/absolute-positioning-inside-relative-positioning/)
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://css-tricks.com/probably-dont-base64-svg/
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MutationObserver
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Node/nodeType
    Source: mwf-main.var[1].js.11.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/touch-action
    Source: 6249654628[1].js.11.drString found in binary or memory: https://developers.optimizely.com/x/solutions/javascript/topics/dynamic-websites/index.html#polling
    Source: RE4tZqs[1].htm.11.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/5c809452-9c36-43dd-b59d-129bed4acdb9/7564
    Source: RE4tZqs[1].htm.11.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/f7016bd3-4e36-4db1-906d-d5604ab6e238/7564
    Source: script[2].js.11.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
    Source: spoguestaccess-a0017cc2[1].js.2.drString found in binary or memory: https://github.com/microsoft/fluentui/wiki/Using-icons
    Source: script[1].js0.11.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
    Source: script[1].js0.11.drString found in binary or memory: https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1B9Gs?ver=31bc&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1B9Gt?ver=7ac3&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1ZcPJ?ver=73c0&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE2PiTl?ver=fe13&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE2mrIG?ver=dc95&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE2rqwG?ver=cf7b&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE38GPA?ver=93d4&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3ByAx?ver=71d7&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3JZC6?ver=9225&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3VpdF?ver=35c6&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3VzCd?ver=1f63&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3d3uq?ver=3eb5&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3oYjc?ver=e1aa&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3sSaP?ver=a606&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE40Z6g?ver=8a7f&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4AgTY?ver=c7db&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4AoGe?ver=aadb&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Arir?ver=ed5b&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4AuxG?ver=2fe1&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4AwtW?ver=cfab&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4CRb2?ver=48fb&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4CffP?ver=a2cf&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DtPu?ver=d604&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ENYT?ver=b423&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EtjS?ver=6657&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EywD?ver=dae7&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FUb7?ver=aaf5&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FfUR?ver=cc3f&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Fovw?ver=44d8&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GJD9?ver=1346&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GKEK?ver=a219&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GOMY?ver=97e3&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GRzJ?ver=479c&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GhO6?ver=2a62&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Gk7Z?ver=38cc&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Gn7W?ver=cd4e&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GrQi?ver=50e6&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Gvjd?ver=62b0&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4H9yG?ver=3ade&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HL6M?ver=3cd2&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HSoY?ver=f8e5&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HXgp?ver=e38d&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HkMO?ver=b3b7&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Hnwa?ver=add7&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Hq9O?ver=cf08&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Hstr?ver=a4f6&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4I2fP?ver=c135&amp;q=
    Source: en-US[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4eCGd?ver=a2b1
    Source: en-US[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ehRf?ver=5ebb
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4hgqN?ver=26d3.gif&am
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4oc60?ver=5a22&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4q2Vk?ver=2bcf&amp;w=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnG?ver=7bce&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnJ?ver=e135&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnQ?ver=674e&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qRrT?ver=cee0&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qU6q?ver=b2f2&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qWNO?ver=5b3d&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qZpg?ver=06c1&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qv5D?ver=6b44&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qxNL?ver=dbaa&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1E5?ver=326d&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1Ep?ver=4ccc&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UB?ver=3307&amp;q=
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UE?ver=4c65&amp;q=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rMiR?ver=657b&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sIMX?ver=53b8&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sVNC?ver=cd3a&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4se1w?ver=ff8c&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tjV5?ver=eab4&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4toQf?ver=5653&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uEqf?ver=2a43&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uJzn?ver=d757&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uOGd?ver=6b86&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uOMZ?ver=6ca9&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uWAa?ver=a09c&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uWuc?ver=044f&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ucKh?ver=1e5c&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vc6Z?ver=899f&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vlHz?ver=d617&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vtn0?ver=f1c5&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vyT0?ver=6785&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vyig?ver=75e8&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vyii?ver=3f3d&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wxvS?ver=14e8&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wzak?ver=4b8b&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4yiPC?ver=4fd6&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4zdQ4?ver=ebd4&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4zwp1?ver=57da&amp;w=
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlMFC?ver=9787&amp;q=9
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWG?ver=460a&amp;q=9
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWJ?ver=a1b0&amp;q=9
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlzKg?ver=8d3a&amp;q=9
    Source: black-friday[1].htm.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWusG2?ver=ebf8&amp;w=4
    Source: iexplore.exe, 00000001.00000002.836603643.000002A1DBA2F000.00000004.00000020.sdmpString found in binary or memory: https://login.live.com
    Source: iexplore.exe, 00000001.00000002.839530991.000002A1DE070000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/Me.srf?wa=wsignin1.0&rpsnv=13&ct=1606367988&rver=7.0.6738.0&wp=MBI_SSL&wreply
    Source: iexplore.exe, 00000001.00000002.849469154.000002A1E2232000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/me.srf?wa=wsi
    Source: iexplore.exe, 00000001.00000002.849469154.000002A1E2232000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&d
    Source: iexplore.exe, 00000001.00000002.849469154.000002A1E2232000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&wreply=https%3A%
    Source: iexplore.exe, 00000001.00000002.849495516.000002A1E224C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.micr
    Source: iexplore.exe, 00000001.00000002.849469154.000002A1E2232000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&wreply=https%3A%v
    Source: iexplore.exe, 00000001.00000002.836579695.000002A1DBA1A000.00000004.00000020.sdmpString found in binary or memory: https://login.live.comA
    Source: iexplore.exe, 00000001.00000002.849495516.000002A1E224C000.00000004.00000001.sdmp, {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=28b567f6-162c-4f54-99a0-6887f387
    Source: black-friday[1].htm.11.drString found in binary or memory: https://mem.gfx.ms
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=OfficeProducts&amp;market=en-us&amp;uhf=1
    Source: black-friday[1].htm.11.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=RetailStore2&amp;market=en-us&amp;uhf=1
    Source: RE4GG6p[2].htm.11.drString found in binary or memory: https://microsoftwindows.112.2o7.net
    Source: mwf-auto-init-main.var.min[2].js.11.drString found in binary or memory: https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses
    Source: iexplore.exe, 00000001.00000002.849495516.000002A1E224C000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840092556.000002A1DE14D000.00000004.00000001.sdmp, {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://mscom.demdex.net/dest5.html?d_nsid=0
    Source: iexplore.exe, 00000001.00000002.840353798.000002A1DE298000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://mscom.demdex.net/dest5.html?d_nsid=0LMEMx
    Source: iexplore.exe, 00000001.00000002.840092556.000002A1DE14D000.00000004.00000001.sdmpString found in binary or memory: https://mscom.demdex.net/dest5.html?d_nsid=0os
    Source: 6249654628[1].js.11.drString found in binary or memory: https://mscom.demdex.net/event
    Source: 6249654628[1].js.11.drString found in binary or memory: https://mss7-1.azurewebsites.net/surface-earbuds-a.htm?activetab=overview
    Source: 6249654628[1].js.11.drString found in binary or memory: https://mss7-1.azurewebsites.net/surface-earbuds-b.htm?activetab=overview
    Source: 6249654628[1].js.11.drString found in binary or memory: https://mss7-1.azurewebsites.net/surface-headphones-a.htm
    Source: 6249654628[1].js.11.drString found in binary or memory: https://mss7-1.azurewebsites.net/surface-headphones-b.htm
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXMZHLV/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN0TN0/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN1M51/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN1M8D/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN430J/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN6X8M/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN758N/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN76JV/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXN7DJP/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.drString found in binary or memory: https://musicimage.xboxlive.com/catalog/video.movie.8D6KGWXQ97K9/image?locale=en-us&amp;purposes=Box
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://onedrive.live.com/about/en-us/
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://outlook.live.com/owa/
    Source: iexplore.exe, 00000001.00000002.836090240.000000BA11B30000.00000004.00000001.sdmpString found in binary or memory: https://pembina.shar
    Source: iexplore.exe, 00000001.00000002.840446118.000002A1DE2DF000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharep
    Source: imagestore.dat.2.drString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
    Source: iexplore.exe, 00000001.00000002.840116433.000002A1DE15B000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47%a?
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=4747dm
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=476_
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47=47
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47ERT
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47PWQ
    Source: iexplore.exe, 00000001.00000002.838830913.000002A1DDF83000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47TRPj
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47f
    Source: iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47icSESS
    Source: imagestore.dat.2.drString found in binary or memory: https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47~
    Source: iexplore.exe, 00000001.00000002.840559334.000002A1DE325000.00000004.00000001.sdmpString found in binary or memory: https://pembina.sharepoint.com/favicon.ico
    Source: ~DF291C1182B9664429.TMP.1.dr, {E79BECB9-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PT
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mRoot
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mcom/de-ch/microsoft-365?rtc=1ductsRoot
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/microsoft-365/microsoft-officeRoot
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/store/b/black-friday?icid=
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/surface365/microsoft-officeRoot
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/windows/365/microsoft-officeRoot
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.mement#maincookiessimilartechnologiesmodule
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.micros
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://privacy.moft.com/en-us/privacystatementductsRoot
    Source: iexplore.exe, 00000001.00000002.840520808.000002A1DE300000.00000004.00000001.sdmpString found in binary or memory: https://privacy.mv
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://products.office.com/en-us/academic/compare-office-365-education-plans
    Source: black-friday[1].htm.11.drString found in binary or memory: https://publisher.liveperson.net
    Source: black-friday[1].htm.11.drString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&amp;lpsection=store-sales
    Source: iexplore.exe, 00000001.00000002.839810721.000002A1DE10C000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840559334.000002A1DE325000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840601294.000002A1DE346000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.849469154.000002A1E2232000.00000004.00000001.sdmpString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&lpsection=store-sales-en-
    Source: 6249654628[1].js.11.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
    Source: black-friday[1].htm.11.drString found in binary or memory: https://schema.org/ItemList
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://schema.org/Organization
    Source: windows[1].htm.11.drString found in binary or memory: https://schema.org/Product
    Source: script[1].js0.11.drString found in binary or memory: https://scottjehl.github.io/picturefill/
    Source: RCb931a36f851d412386794b82eefa6672-source.min[1].js.11.drString found in binary or memory: https://secure.adnxs.com/px?id=1268102&t=2
    Source: spoguestaccess-a0017cc2[1].js.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201008.001/assets/item-types/
    Source: spoguestaccess-a0017cc2[1].js.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets
    Source: black-friday[1].htm.11.drString found in binary or memory: https://statics-eas.onestore.ms
    Source: black-friday[1].htm.11.drString found in binary or memory: https://statics-eus.onestore.ms
    Source: black-friday[1].htm.11.drString found in binary or memory: https://statics-neu.onestore.ms
    Source: black-friday[1].htm.11.drString found in binary or memory: https://statics-wcus.onestore.ms
    Source: black-friday[1].htm.11.drString found in binary or memory: https://support.office.com/en-us
    Source: black-friday[1].htm.11.drString found in binary or memory: https://support.office.com/en-us/article/Get-help-with-Outlook-com-40676AD0-C831-45AC-A023-5BE633BE7
    Source: black-friday[1].htm.11.drString found in binary or memory: https://support.office.com/en-us/article/OneDrive-Help-5943c2b9-fafc-4cb4-95c0-9cc73fcabb30
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://support.office.com/en-us/article/accounts-in-office-628ea040-f265-49de-b986-be09c3ebf8a9
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://support.office.com/en-us/article/download-and-install-or-reinstall-office-365-or-office-2016
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://support.office.com/en-us/article/what-s-new-in-office-365-95c8d81d-08ba-42c1-914f-bca4603e14
    Source: black-friday[1].htm.11.drString found in binary or memory: https://support.skype.com/skype/windows-desktop/
    Source: privacy-in-our-products[1].htm.11.drString found in binary or memory: https://support.swiftkey.com/hc/articles/201454592-SwiftKey-Privacy-Questions-and-your-Data
    Source: black-friday[1].htm.11.drString found in binary or memory: https://support.xbox.com/contact-us/
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://templates.office.com
    Source: RE4GG6p[2].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
    Source: iexplore.exe, 00000001.00000002.840353798.000002A1DE298000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
    Source: iexplore.exe, 00000001.00000002.840559334.000002A1DE325000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.840559334.000002A1DE325000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.icox
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://www.microsoft.
    Source: iexplore.exe, 00000001.00000002.849448880.000002A1E2225000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoft.c
    Source: privacy-in-our-products[1].htm.11.drString found in binary or memory: https://www.mileiq.com/privacy/
    Source: iexplore.exe, 00000001.00000002.840353798.000002A1DE298000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840446118.000002A1DE2DF000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-US&market=US&enableregulatorypsm=0&enablecpsm=0&NTLogo=1
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://www.office.com/?auth=1
    Source: microsoft-office[1].htm.11.drString found in binary or memory: https://www.office.com/?auth=2
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://www.onenote.com/
    Source: black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://www.skype.com/en/
    Source: {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.dr, black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drString found in binary or memory: https://www.xbox.com/
    Source: explorer.exe, 00000006.00000002.850272731.0000000006781000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/F
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/ashboard
    Source: iexplore.exe, 00000001.00000002.849469154.000002A1E2232000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/com/en-us/surface365/microsoft-office
    Source: iexplore.exe, 00000001.00000002.839616432.000002A1DE089000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/coml
    Source: iexplore.exe, 00000001.00000002.839616432.000002A1DE089000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/favicon.ico/
    Source: iexplore.exe, 00000001.00000002.839616432.000002A1DE089000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/favicon.icoc
    Source: iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/ft-365?rtc=1
    Source: iexplore.exe, 00000001.00000002.836793833.000002A1DD300000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/gin.live.com
    Source: iexplore.exe, 00000001.00000002.839912212.000002A1DE123000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/i
    Source: iexplore.exe, 00000001.00000002.836793833.000002A1DD300000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/ixsurface
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: classification engineClassification label: mal56.phis.win@6/365@33/10
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E79BECB7-2FA6-11EB-90EB-ECF4BBEA1588}.datJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF6CB6FAB13720D7EF.TMPJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:17410 /prefetch:2
    Source: unknownProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D}
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:82952 /prefetch:2
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:17410 /prefetch:2Jump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:82952 /prefetch:2Jump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Accept
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
    Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000002.849369875.0000000005A00000.00000002.00000001.sdmp
    Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000002.849369875.0000000005A00000.00000002.00000001.sdmp
    Source: iexplore.exe, 00000001.00000002.848513446.000002A1E07C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.688705841.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: explorer.exe, 00000006.00000000.692501303.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
    Source: explorer.exe, 00000006.00000002.849883044.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
    Source: explorer.exe, 00000006.00000000.692501303.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
    Source: explorer.exe, 00000006.00000002.845280474.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
    Source: iexplore.exe, 00000001.00000002.848513446.000002A1E07C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.688705841.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: explorer.exe, 00000006.00000000.692577136.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
    Source: iexplore.exe, 00000001.00000002.848513446.000002A1E07C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.688705841.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: explorer.exe, 00000006.00000000.692577136.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
    Source: iexplore.exe, 00000001.00000002.836465469.000002A1DB99F000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: iexplore.exe, 00000001.00000002.848513446.000002A1E07C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.688705841.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: explorer.exe, 00000006.00000002.836263769.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
    Source: iexplore.exe, 00000001.00000002.836674229.000002A1DBE00000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.678614537.0000000001080000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: iexplore.exe, 00000001.00000002.836674229.000002A1DBE00000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.678614537.0000000001080000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: iexplore.exe, 00000001.00000002.836674229.000002A1DBE00000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.678614537.0000000001080000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: iexplore.exe, 00000001.00000002.836674229.000002A1DBE00000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.678614537.0000000001080000.00000002.00000001.sdmpBinary or memory string: Progmanlock
    Source: explorer.exe, 00000006.00000000.692577136.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Path InterceptionProcess Injection2Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting1Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=90%VirustotalBrowse
    https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=90%Avira URL Cloudsafe

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    cs1227.wpc.alphacdn.net0%VirustotalBrowse
    api.company-target.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    https://a3698060313.cdn.opti0%Avira URL Cloudsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://buscar.ozu.es/0%Avira URL Cloudsafe
    https://privacy.mv0%Avira URL Cloudsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
    http://www.michaelbromley.co.uk/blog/193/a-note-on-touch-pointer-events-in-ie110%Avira URL Cloudsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    https://privacy.mcom/en-us/store/b/black-friday?icid=0%Avira URL Cloudsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.kkbox.com.tw/0%URL Reputationsafe
    http://www.kkbox.com.tw/0%URL Reputationsafe
    http://www.kkbox.com.tw/0%URL Reputationsafe
    http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
    http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
    http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/0%URL Reputationsafe
    http://www.etmall.com.tw/0%URL Reputationsafe
    http://www.etmall.com.tw/0%URL Reputationsafe
    https://mss7-1.azurewebsites.net/surface-earbuds-b.htm?activetab=overview0%Avira URL Cloudsafe
    http://www.amazon.co.uk/0%URL Reputationsafe
    http://www.amazon.co.uk/0%URL Reputationsafe
    http://www.amazon.co.uk/0%URL Reputationsafe
    http://www.asharqalawsat.com/favicon.ico0%URL Reputationsafe
    http://www.asharqalawsat.com/favicon.ico0%URL Reputationsafe
    http://www.asharqalawsat.com/favicon.ico0%URL Reputationsafe
    http://www.movable-type.co.uk/dev/keyboardevent-key-values.html0%Avira URL Cloudsafe
    https://mem.gfx.ms0%URL Reputationsafe
    https://mem.gfx.ms0%URL Reputationsafe
    https://mem.gfx.ms0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    scontent.xx.fbcdn.net
    185.60.216.19
    truefalse
      high
      microsoftwindows.112.2o7.net
      35.181.18.61
      truefalse
        high
        blob.bl6prdstr14a.store.core.windows.net
        52.239.152.74
        truefalse
          high
          p13nlog-1106815646.us-east-1.elb.amazonaws.com
          50.16.119.144
          truefalse
            high
            cs1227.wpc.alphacdn.net
            192.229.221.185
            truefalseunknown
            dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
            34.248.49.247
            truefalse
              high
              api.company-target.com
              13.224.93.10
              truefalseunknown
              aka.ms
              23.211.149.25
              truefalse
                high
                pop-efr5.mix.linkedin.com
                185.63.145.5
                truefalse
                  high
                  logincdn.msauth.net
                  unknown
                  unknownfalse
                    unknown
                    statics-eas.onestore.ms
                    unknown
                    unknownfalse
                      unknown
                      assets.onestore.ms
                      unknown
                      unknownfalse
                        unknown
                        ajax.aspnetcdn.com
                        unknown
                        unknownfalse
                          high
                          ct.pinterest.com
                          unknown
                          unknownfalse
                            high
                            surfaceselfserviceoffertool.azurewebsites.net
                            unknown
                            unknownfalse
                              unknown
                              statics-wcus.onestore.ms
                              unknown
                              unknownfalse
                                unknown
                                a3698060313.cdn.optimizely.com
                                unknown
                                unknownfalse
                                  high
                                  dpm.demdex.net
                                  unknown
                                  unknownfalse
                                    high
                                    logx.optimizely.com
                                    unknown
                                    unknownfalse
                                      high
                                      consentreceiverfd-prod.azurefd.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        assets.adobedtm.com
                                        unknown
                                        unknownfalse
                                          high
                                          www.linkedin.com
                                          unknown
                                          unknownfalse
                                            high
                                            mscom.demdex.net
                                            unknown
                                            unknownfalse
                                              high
                                              px.ads.linkedin.com
                                              unknown
                                              unknownfalse
                                                high
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  pembina.sharepoint.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    mem.gfx.ms
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      cdn.optimizely.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        statics-neu.onestore.ms
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          snap.licdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            statics-eus.onestore.ms
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              amp.azure.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                spoprod-a.akamaihd.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  offertooldataprod.blob.core.windows.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high

                                                                    URLs from Memory and Binaries

                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://search.chol.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.mercadolivre.com.br/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.merlin.com.pl/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://a3698060313.cdn.optiiexplore.exe, 00000001.00000002.840353798.000002A1DE298000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.dailymail.co.uk/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://assets.onestore.msblack-friday[1].htm.11.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://codepen.io/tigt/post/optimizing-svgs-in-data-urismwf-main.var[1].js.11.drfalse
                                                                        high
                                                                        http://www.asp.net/ajaxlibrary/CDN.ashx.privacy-in-our-products[1].htm.11.drfalse
                                                                          high
                                                                          http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://fr.search.yahoo.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://in.search.yahoo.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                http://img.shopzilla.com/shopzilla/shopzilla.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  https://www.xbox.com/ft-365?rtc=1iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://msk.afisha.ru/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.reddit.com/msapplication.xml4.1.drfalse
                                                                                        high
                                                                                        http://busca.igbusca.com.br//app/static/images/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47imagestore.dat.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.ya.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.etmall.com.tw/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://it.search.dada.net/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://search.hanafos.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://mscom.demdex.net/dest5.html?d_nsid=0iexplore.exe, 00000001.00000002.849495516.000002A1E224C000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.840092556.000002A1DE14D000.00000004.00000001.sdmp, {F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
                                                                                            high
                                                                                            https://www.skype.com/en/black-friday[1].htm.11.dr, microsoft-office[1].htm.11.drfalse
                                                                                              high
                                                                                              http://cgi.search.biglobe.ne.jp/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://css-tricks.com/probably-dont-base64-svg/mwf-main.var[1].js.11.drfalse
                                                                                                high
                                                                                                http://search.msn.co.jp/results.aspx?q=iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://buscar.ozu.es/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.ask.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://privacy.mviexplore.exe, 00000001.00000002.840520808.000002A1DE300000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.google.it/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://search.auction.co.kr/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.amazon.de/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://sads.myspace.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.pchome.com.tw/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://browse.guardian.co.uk/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://google.pchome.com.tw/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.rambler.ru/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://app.optimizely.com/v2/projects/6249654628/audiences/attributes6249654628[1].js.11.drfalse
                                                                                                                high
                                                                                                                http://uk.search.yahoo.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC30b69654d14a4895ae64b6e5cf0cf81RC30b69654d14a4895ae64b6e5cf0cf812-source.min[1].js.11.drfalse
                                                                                                                    high
                                                                                                                    http://www.ozu.es/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://search.sify.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.michaelbromley.co.uk/blog/193/a-note-on-touch-pointer-events-in-ie11mwf-main.var[1].js.11.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://openimage.interpark.com/interpark.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.yahoo.co.jp/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://www.gmarket.co.kr/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://www.founder.com.cn/cn/bTheexplorer.exe, 00000006.00000000.693582939.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://search.nifty.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb931a36f851d412386794b82eefa667RCb931a36f851d412386794b82eefa6672-source.min[1].js.11.drfalse
                                                                                                                            high
                                                                                                                            https://support.office.com/en-us/article/accounts-in-office-628ea040-f265-49de-b986-be09c3ebf8a9microsoft-office[1].htm.11.drfalse
                                                                                                                              high
                                                                                                                              http://www.google.si/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.soso.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.office.com/en-us/article/OneDrive-Help-5943c2b9-fafc-4cb4-95c0-9cc73fcabb30black-friday[1].htm.11.drfalse
                                                                                                                                    high
                                                                                                                                    https://privacy.mcom/en-us/store/b/black-friday?icid={F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://busca.orange.es/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://cnweb.search.live.com/results.aspx?q=iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.twitter.com/iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://auto.search.msn.com/response.asp?MT=iexplore.exe, 00000001.00000002.837366907.000002A1DD7D0000.00000002.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.target.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://account.xbox.com/en-us/mscomhp/onerf/MeSilentPassportblack-friday[1].htm.11.drfalse
                                                                                                                                                high
                                                                                                                                                http://search.orange.co.uk/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.iask.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201008.001/assets/item-types/spoguestaccess-a0017cc2[1].js.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.centrum.cz/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa6da6c2ddf044453bdb4d0b0dafda95RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min[1].js.11.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://service2.bfast.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://ariadna.elmundo.es/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.news.com.au/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.cdiscount.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.tiscali.it/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://it.search.yahoo.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.ceneo.pl/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.servicios.clarin.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.daum.net/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.xbox.com/Fexplorer.exe, 00000006.00000002.850272731.0000000006781000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picturescript[1].js0.11.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.kkbox.com.tw/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://search.goo.ne.jp/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://search.msn.com/results.aspx?q=iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://list.taobao.com/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.nytimes.com/iexplore.exe, 00000001.00000002.839658795.000002A1DE0B2000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.taobao.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.etmall.com.tw/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://ie.search.yahoo.com/os?command=iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.cnet.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.linternaute.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://mss7-1.azurewebsites.net/surface-earbuds-b.htm?activetab=overview6249654628[1].js.11.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://www.amazon.co.uk/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://www.cdiscount.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.asharqalawsat.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.google.fr/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://search.gismeteo.ru/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://www.rtl.de/iexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.movable-type.co.uk/dev/keyboardevent-key-values.htmlmwf-main.var[1].js.11.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.xbox.com/ixsurfaceiexplore.exe, 00000001.00000002.836793833.000002A1DD300000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://mem.gfx.msblack-friday[1].htm.11.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://www.soso.com/favicon.icoiexplore.exe, 00000001.00000002.837571028.000002A1DD8C3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                                  high

                                                                                                                                                                                                  Contacted IPs

                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                                                                  Public

                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  52.239.152.74
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  52.50.104.129
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  50.16.119.144
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                  185.63.145.5
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  14413LINKEDINUSfalse
                                                                                                                                                                                                  34.248.49.247
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  185.60.216.19
                                                                                                                                                                                                  unknownIreland
                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                  192.229.221.185
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                  13.224.93.10
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  23.211.149.25
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16625AKAMAI-ASUSfalse

                                                                                                                                                                                                  Private

                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.1

                                                                                                                                                                                                  General Information

                                                                                                                                                                                                  Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                                  Analysis ID:322950
                                                                                                                                                                                                  Start date:26.11.2020
                                                                                                                                                                                                  Start time:06:18:23
                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 6m 32s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                  Sample URL:https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9
                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                  Number of analysed new started processes analysed:16
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal56.phis.win@6/365@33/10
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Adjust boot time
                                                                                                                                                                                                  • Enable AMSI
                                                                                                                                                                                                  • Browsing link: https://go.microsoft.com/fwlink/?linkid=845480
                                                                                                                                                                                                  • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126808
                                                                                                                                                                                                  • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126809
                                                                                                                                                                                                  • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126907
                                                                                                                                                                                                  • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126908
                                                                                                                                                                                                  • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126810
                                                                                                                                                                                                  • Browsing link: https://www.microsoft.com/microsoft-365
                                                                                                                                                                                                  • Browsing link: https://www.microsoft.com/en-us/microsoft-365/microsoft-office
                                                                                                                                                                                                  • Browsing link: https://www.microsoft.com/en-us/windows/
                                                                                                                                                                                                  • Browsing link: https://www.microsoft.com/en-us/surface
                                                                                                                                                                                                  • Browsing link: https://www.xbox.com/
                                                                                                                                                                                                  • Browsing link: https://www.microsoft.com/en-us/store/b/black-friday?icid= gm_nav_L0_BFdeals
                                                                                                                                                                                                  Warnings:
                                                                                                                                                                                                  Show All
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, dllhost.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.42.151.234, 104.43.193.48, 104.83.120.32, 13.107.136.9, 2.20.143.23, 2.20.143.14, 92.122.213.248, 92.122.213.216, 52.147.198.201, 51.104.139.180, 152.199.19.161, 92.122.145.53, 152.199.19.160, 92.122.213.240, 92.122.213.194, 2.20.85.93, 104.83.98.153, 92.122.213.247, 92.122.213.200, 92.122.213.219, 104.83.119.205, 20.190.129.2, 20.190.129.24, 40.126.1.142, 20.190.129.19, 20.190.129.128, 40.126.1.128, 40.126.1.130, 40.126.1.145, 92.122.213.193, 92.122.213.176, 2.21.57.112, 13.107.246.13, 104.83.97.40, 52.155.217.156, 65.55.44.109, 20.54.26.129, 92.122.213.195, 92.122.213.163, 2.21.61.5, 2.20.84.45, 52.142.114.2, 204.79.197.200, 13.107.21.200, 2.20.85.242, 13.107.42.14, 2.20.85.30, 2.20.84.189, 104.83.87.109, 13.66.138.97
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, cn-assets.adobedtm.com.edgekey.net, i.s-microsoft.com.edgekey.net, a1945.g2.akamai.net, l-0005.l-msedge.net, star-azurefd-prod.trafficmanager.net, statics-marketingsites-eus-ms-com.akamaized.net, dual-a-0001.a-msedge.net, account.microsoft.com.edgekey.net, ris-prod.trafficmanager.net, compass-ssl.microsoft.com, lgincdnvzeuno.ec.azureedge.net, assets.onestore.ms.akadns.net, statics.onestore.ms.edgekey.net, skypedataprdcolcus15.cloudapp.net, c-s.cms.ms.akadns.net, ris.api.iris.microsoft.com, www.pinterest.com.edgekey.net, lgincdn.trafficmanager.net, c.bing.com, cdn.account.microsoft.com.akadns.net, a1531.g2.akamai.net, spoprod-a.akamaihd.net.edgesuite.net, c.s-microsoft.com-c.edgekey.net, compass-ssl.microsoft.com.edgekey.net, 18979-ipv4.farm.prod.aa-rt.sharepoint.com.spo-0004.spo-msedge.net, spo-0004.spo-msedge.net, cs9.wpc.v0cdn.net, a1985.g2.akamai.net, e9412.b.akamaiedge.net, c-bing-com.a-0001.a-msedge.net, compass-ssl.microsoft.com.nsatc.net, i.s-microsoft.com, statica.akamai.odsp.cdn.office.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e9706.dscg.akamaiedge.net, go.microsoft.com, prod-video-cms-rt-microsoft-com.akamaized.net, 2-01-37d2-0018.cdx.cedexis.net, 160c1.wpc.azureedge.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, ie9comview.vo.msecnd.net, cs22.wpc.v0cdn.net, mem.gfx.ms.edgekey.net, login.msa.msidentity.com, skypedataprdcoleus16.cloudapp.net, c.s-microsoft.com, e7808.dscg.akamaiedge.net, wildcard.licdn.com.edgekey.net, waws-prod-mwh-031.cloudapp.net, go.microsoft.com.edgekey.net, a1963.g2.akamai.net, az725175.vo.msecnd.net, cdn.o6.edgekey.net, e13678.dspb.akamaiedge.net, query.prod.cms.rt.microsoft.com, wcpstatic.microsoft.com, mwf-service.akamaized.net, arc.msn.com.nsatc.net, www.tm.lg.prod.aadmsa.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, query.prod.cms.rt.microsoft.com.edgekey.net, login.live.com, e11070.b.akamaiedge.net, watson.telemetry.microsoft.com, 18979-ipv4e.farm.prod.sharepointonline.com.akadns.net, a1778.g2.akamai.net, e10583.dspg.akamaiedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net, e4343.x.akamaiedge.net, statics-marketingsites-wcus-ms-com.akamaized.net, www.tm.a.prd.aadg.akadns.net, web.vortex.data.trafficmanager.net, e10583.g.akamaiedge.net, t-0003.t-msedge.net, e55.dspb.akamaiedge.net, blobcollector.events.data.trafficmanager.net, privacy.microsoft.com.edgekey.net, e2699.dspg.akamaiedge.net, account.microsoft.com, c-msn-com-nsatc.trafficmanager.net, a1449.dscg2.akamai.net, arc.msn.com, e5048.dsca.akamaiedge.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, mscomajax.vo.msecnd.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, e6449.a.akamaiedge.net, www-linkedin-com.l-0005.l-msedge.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, wildcard.cdn.optimizely.com.edgekey.net, web.vortex.data.microsoft.com, lgincdnvzeuno.azureedge.net, privacy.microsoft.com, e13678.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, www.microsoft.com, c1.microsoft.com, a1813.dscd.akamai.net
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtWriteFile calls found.

                                                                                                                                                                                                  Simulations

                                                                                                                                                                                                  Behavior and APIs

                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  06:19:24API Interceptor1x Sleep call for process: dllhost.exe modified

                                                                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                                                                  IPs

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Domains

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  ASN

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\BACZYXTY\www.microsoft[1].xml
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1991472
                                                                                                                                                                                                  Entropy (8bit):4.919783139297843
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:r3l3o3o3d3/3S3S3N3x3f3f3T3W3W3z3S3B3B3j3z3z3c3N3v3/3B3+373/3J30P:/
                                                                                                                                                                                                  MD5:4AC85475E508649585CF77CAEFAEFD8D
                                                                                                                                                                                                  SHA1:2C3007017312294DCD6B8D9D1D80BD28604BF161
                                                                                                                                                                                                  SHA-256:3A41B4302DB83AB86A1A6FAE2B74FE5E039DCAC9D3F0C157B7BEE7C07C37B99B
                                                                                                                                                                                                  SHA-512:488A5894ED545510F0A2E521458E97D7C446F0A3B45A26BBA7E91C20B5A1E879776FB2F3170741F3952D9E2C9EF6D2E8EFB93725904F3F04E6B8D7915A663285
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2662831280" htime="30840570" /><item name="ai_session" value="wkalf|1601450621701.26|1601450621701.26" ltime="2691221280" htime="30840570" /><item name="optimizely_data$$oeu1606368018417r0.22586889163181056$$a3698060313$$events" value="null" ltime="3563699376" htime="30852019" /><item name="optimizely_data$$oeu1606368018417r0.22586889163181056$$a3698060313$$event_queue" value="null" ltime="3563699376" htime="30852019" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2662831280" htime="30840570" /><item name="ai_session" value="wkalf|1601450621701.26|1601450621701.26" ltime="2691221280" htime="30840570" /><item name="optimizely_data$$oeu1606368018417r0.22586889163181056$$a3698060313$$events" value="null" ltime="3563699376" htime="30852019" /><item name="optimizely_data$$oeu1606368018417r0.22586889163181056$$a3698060313$$event_queue" value="null" ltime="35636993
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\E5F0NRSV\a3698060313.cdn.optimizely[1].xml
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):180499
                                                                                                                                                                                                  Entropy (8bit):5.067525848341495
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:XssyossyussyGssyussygssy1ssy5ssy+ssy84ssy+ssy82ssy0ssyHussypssy9:3
                                                                                                                                                                                                  MD5:B8340F2501D94720FF3E67B430EE0D33
                                                                                                                                                                                                  SHA1:CC4C46F5E9F3868DE7CC59F39924DC8BCE2A06B8
                                                                                                                                                                                                  SHA-256:34C1FB52F6C5AD1B0AD6DE53B91D23C0A303A86332A6A25261E3F3694F716F17
                                                                                                                                                                                                  SHA-512:16C6591B6427E142A4E6B05DCD12CD7F700E2164DD11C01AB8433A6654E228DCEC16133F58D4374A47785E0B3D87112DD9129992DCEE4D3687AE8578BAC602E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <root></root><root><item name="https://www.microsoft.com_oeu1606368018417r0.22586889163181056$$a3698060313$$tracker_optimizely" value="{&quot;data&quot;:{&quot;account_id&quot;:&quot;3698060313&quot;,&quot;anonymize_ip&quot;:true,&quot;client_name&quot;:&quot;js&quot;,&quot;client_version&quot;:&quot;0.139.0&quot;,&quot;project_id&quot;:&quot;6249654628&quot;,&quot;visitors&quot;:[{&quot;session_id&quot;:&quot;AUTO&quot;,&quot;visitor_id&quot;:&quot;oeu1606368018417r0.22586889163181056&quot;,&quot;attributes&quot;:[{&quot;entity_id&quot;:null,&quot;key&quot;:&quot;&quot;,&quot;type&quot;:&quot;first_session&quot;,&quot;value&quot;:true},{&quot;entity_id&quot;:null,&quot;key&quot;:&quot;&quot;,&quot;type&quot;:&quot;browserId&quot;,&quot;value&quot;:&quot;ie&quot;},{&quot;entity_id&quot;:null,&quot;key&quot;:&quot;&quot;,&quot;type&quot;:&quot;device&quot;,&quot;value&quot;:&quot;desktop&quot;},{&quot;entity_id&quot;:null,&quot;key&quot;:&quot;&quot;,&quot;type&quot;:&quot;device_type&q
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E79BECB7-2FA6-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):60616
                                                                                                                                                                                                  Entropy (8bit):2.1249782744071064
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:roZjZP229WptyifRl7zMxTB0eZD0Isf0nlijr018R0hi9/qAy/9W09Hy/G0uoy/X:role2U7bk7VE1l9MyF3Jxg
                                                                                                                                                                                                  MD5:50C9514BFE5761380216679FA5FB488A
                                                                                                                                                                                                  SHA1:AA0D6670CABCD28525CA812CBFB2256B5667EB3A
                                                                                                                                                                                                  SHA-256:658112B873F8157647CE8AD50208910F5E839F9452742E0CB7AA18C74221DEB8
                                                                                                                                                                                                  SHA-512:3ECAAD25AAAA7D4A8E6501FA8C01A08B388030821E7C056ED8BA664C252D2E861628496911F349D7558FD83BAC26280ACE76DB3D40ECA81F2F34A0E5BA07A4B3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{032EE54B-2FA7-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16984
                                                                                                                                                                                                  Entropy (8bit):1.5659092524222005
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:IwaGcpr7GwpaUG4pQsGrapbSftrGQpKjG7HpRltsTGIpG:reZVQk6qBSftFAyTlt4A
                                                                                                                                                                                                  MD5:248BE85C3FA67C9100412451485F0363
                                                                                                                                                                                                  SHA1:4BBBCE529B9106B0C995F0F6CF47F4B1FE3DB3CB
                                                                                                                                                                                                  SHA-256:DDCE475144D4023CED17E80E8CEE8C77CD42E0A1274B4F1488BF0ED08C136FCC
                                                                                                                                                                                                  SHA-512:45B6431F9AC9E06BE85AEE1B0A91C64AA67D054F443A2E3652FC66FA2DE2313DB15B33B575D931DAC4B2EFE69558AD5A45D7A52218BEE59E5CECB2D803189FF6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E79BECB9-2FA6-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):30396
                                                                                                                                                                                                  Entropy (8bit):2.262982861615556
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rHZgQI6ykoFjV2IkWEMTYTPvIdmn3JQLwQLMOdx5LSA:r55TrohMMxTWPvGmn3JQlt
                                                                                                                                                                                                  MD5:7B71FF3C3D28495B471533D46B3FAC67
                                                                                                                                                                                                  SHA1:C4946A458D458069E1E11C9F21CF883E537A00BB
                                                                                                                                                                                                  SHA-256:436746EE26934794FA9072A2271CA711941B83AF6CA2E8D8F5646D8F3A90DE75
                                                                                                                                                                                                  SHA-512:5AAADCEDFE1E5ECC2A34A8F77E07C90FC73CD9A2C5827396E6B08C855E22C1A3177EA3F297DD0C4ACB8ADA5996740CE293C2456B56E1AD87B7825C47CA66D149
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E79BECBA-2FA6-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):19032
                                                                                                                                                                                                  Entropy (8bit):1.5829251229484973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:IwsGcpr+GwpajG4pQbGrapbS1rGQpKzAG7HpRhsTGIpX2AGApm:rwZ2QV6PBS1FAzbTh4FPg
                                                                                                                                                                                                  MD5:FF325D8428D44C2A2E01BA13F13E3C8B
                                                                                                                                                                                                  SHA1:0CE063D3C2D13A56801D5CBE19826B4F3B511574
                                                                                                                                                                                                  SHA-256:540EB2F78DF0916DB859448CCA231F54A17041B007C74EBC9D6F6C6DC192A3EA
                                                                                                                                                                                                  SHA-512:62CCF6591322D477D6EA3F5A3142F866FBA2DDE146520A81FE3D8F5EE97508385E98D09B00BE921A6FF519D56EB92F21F03BCBB6DFDB43A1C9053AA90B197DE6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F9F12701-2FA6-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):214218
                                                                                                                                                                                                  Entropy (8bit):2.7389935275080726
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:01/T0Mz5stOA70zlkl+pRnkdlrPCt+hZMOZMyZMxIIgR:H
                                                                                                                                                                                                  MD5:507D0843D2CB13117E5CB5A201D611ED
                                                                                                                                                                                                  SHA1:6F1CBD4B52B0BA50B226DF2A1D21A20336BC640A
                                                                                                                                                                                                  SHA-256:B2F5EE23D50EBCB300EEE8C6CFDC426E9CFFA9AC8857D77CA218E82A276E4509
                                                                                                                                                                                                  SHA-512:8362456212F63386E6F096C0CFA79E35666A17F7E8F470C9762EB81B5A7D9BC81CD82819C469AA986AC31A00AF81E5A615BA72408638E2D61B01F47AF4B8E6F1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                  Entropy (8bit):5.072314610731222
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxOEBnWimI002EtM3MHdNMNxOEBnWimI00OYGVbkEtMb:2d6NxOoSZHKd6NxOoSZ7YLb
                                                                                                                                                                                                  MD5:59E53AD5B8862D692C5F1C3DA6BA24C6
                                                                                                                                                                                                  SHA1:BB2F32C7A4717309F990A5C9BFBC332B324C49AA
                                                                                                                                                                                                  SHA-256:045746526CC9A5C0D758B4EAE31086F327BDBAA6CDA14B8D9BFAC06B1A8B69BF
                                                                                                                                                                                                  SHA-512:CB62EC6C2DE2DCD26CA31BD9027F6EA500A262076BC17B87B29137F258F5C0A8154142CA2F534F1C38D8F890B361C2D7E5D0DDEDECB578619AEFC221FB61247A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xbe5f39fa,0x01d6c3b3</date><accdate>0xbe5f39fa,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xbe5f39fa,0x01d6c3b3</date><accdate>0xbe5f39fa,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                                  Entropy (8bit):5.102146048196839
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxe2k9nWimI002EtM3MHdNMNxe2kd4nWimI00OYGkak6EtMb:2d6NxrISZHKd6Nxru4SZ7Yza7b
                                                                                                                                                                                                  MD5:7FB740398A66A79558204FEF387C79C7
                                                                                                                                                                                                  SHA1:647DD31B631FBAD86A46C85C9B0CD3A13D629D55
                                                                                                                                                                                                  SHA-256:A8ADDC92F68F58CA0CBE7181B7286D275004D9E71BF6448E2A270D0E541C3718
                                                                                                                                                                                                  SHA-512:027A238D5A1B963A6FC52592CA7CB4F119706B030B86A66A187A2F2AC98A7E6BB96CA6E613AC452BE696F695FE0C55C2A1A6CD894D057B69CBDDEC85283179B8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xbe4e89ea,0x01d6c3b3</date><accdate>0xbe4e89ea,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xbe4e89ea,0x01d6c3b3</date><accdate>0xbe50ec17,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):662
                                                                                                                                                                                                  Entropy (8bit):5.096847905098487
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxvLWJzJGnWimI002EtM3MHdNMNxvLWJzJGnWimI00OYGmZEtMb:2d6Nxv3SZHKd6Nxv3SZ7Yjb
                                                                                                                                                                                                  MD5:F63BE91767BE5FCCD851AEFAE962DF4C
                                                                                                                                                                                                  SHA1:738C2671DD349B470FC1826A125C9FA06E2C7DC9
                                                                                                                                                                                                  SHA-256:611B3B717B389095F6CC91699A6300FDC64C9446F061BD011EE81E2F50CDFAB0
                                                                                                                                                                                                  SHA-512:48323CFFD2D239D1EF487300C15E8A32F44ABBA684BC8E779FB3A81E06A7797E35CDEB67E0BDAF5DC8B7C35B0A55E7168FC8EF012BC011B95AC08F4C33D51298
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xbe619c51,0x01d6c3b3</date><accdate>0xbe619c51,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xbe619c51,0x01d6c3b3</date><accdate>0xbe619c51,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):647
                                                                                                                                                                                                  Entropy (8bit):5.0750371438877115
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxiggggbnWimI002EtM3MHdNMNxiggggbnWimI00OYGd5EtMb:2d6Nx4FbSZHKd6Nx4FbSZ7YEjb
                                                                                                                                                                                                  MD5:D06B356353EC75B761C22F7903B2DDC8
                                                                                                                                                                                                  SHA1:A5F0961E7880E4301EE0C1499D520B0A0AEAFBDC
                                                                                                                                                                                                  SHA-256:AAA7454F96E5246C1B9F999CFADF405F892DE3E99EA4A53036850B97092FA65E
                                                                                                                                                                                                  SHA-512:008CEC097618651919F76CD4A0CC31FD9502E179FC730F6DA83D242777630DE0B3F56685C590CC3A24AB33EA1E5FA15ADD197BF749BB98A1AF2CD56E4A129432
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xbe5a7530,0x01d6c3b3</date><accdate>0xbe5a7530,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xbe5a7530,0x01d6c3b3</date><accdate>0xbe5a7530,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                  Entropy (8bit):5.10467425005523
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxhGwWJzJGnWimI002EtM3MHdNMNxhGwWJzJGnWimI00OYG8K075EtMb:2d6NxQ+SZHKd6NxQ+SZ7YrKajb
                                                                                                                                                                                                  MD5:F4510CFE44C4FEA268916819A796CD70
                                                                                                                                                                                                  SHA1:04A2FF25354805CE057DBBDC8D8E4179E0690E23
                                                                                                                                                                                                  SHA-256:A8495CE6B30D5F4F655907A82E0690B4EC57865D9DCE0780F39079232C49DC39
                                                                                                                                                                                                  SHA-512:ABDD1747AC34E952DCE9EDC8414E4D5374EE71B7203668C1566655CC45C9FE5DC01D40524CCC9A3A0FF8FFF2A816C9E03F7A29698EB8248DBA3DC92FC1203209
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbe619c51,0x01d6c3b3</date><accdate>0xbe619c51,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbe619c51,0x01d6c3b3</date><accdate>0xbe619c51,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                                  Entropy (8bit):5.075977536366461
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNx0nBnWimI002EtM3MHdNMNx0nBnWimI00OYGxEtMb:2d6Nx0BSZHKd6Nx0BSZ7Ygb
                                                                                                                                                                                                  MD5:7C761A99CC9DD160DA741AB6B09C27BC
                                                                                                                                                                                                  SHA1:462F28BB65D9A50B101084D85461FDD7760A37EC
                                                                                                                                                                                                  SHA-256:EC00892A60B5CCE1259A0161223CD8E7EDDEB252204CEA82E5C2EC281F0C5DB4
                                                                                                                                                                                                  SHA-512:CF77EABBB159184F5E4EAF0090C300F810CE4DA17240EC741802794BCEC6ADD5FBD7057A40EE8BC83FDD23ED57F2B968664921941B8017E8E71AE3A9BCF67579
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xbe5f39fa,0x01d6c3b3</date><accdate>0xbe5f39fa,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xbe5f39fa,0x01d6c3b3</date><accdate>0xbe5f39fa,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                  Entropy (8bit):5.101140291657264
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxx1nWimI002EtM3MHdNMNxx1nWimI00OYG6Kq5EtMb:2d6Nx3SZHKd6Nx3SZ7Yhb
                                                                                                                                                                                                  MD5:CDD3E4DDE887CF81F51C7040321E72E0
                                                                                                                                                                                                  SHA1:8928D94252330E353C7B1B4B4C88395170CD6551
                                                                                                                                                                                                  SHA-256:121DE5D7AEFE8BEA6827F259B6E4F2C933EDAF4FC3186245171996E855D3CEB6
                                                                                                                                                                                                  SHA-512:76FCCC4D3A5647EC98873FFB19A58E0457872C9EA05AA865BC6E39343024C56460B472B03322605F3C2952D9D5282D54B6098288050A79C1BEA2C254AD49C67B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xbe5cd78c,0x01d6c3b3</date><accdate>0xbe5cd78c,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xbe5cd78c,0x01d6c3b3</date><accdate>0xbe5cd78c,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                                  Entropy (8bit):5.093675263457104
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxcfWunWimI002EtM3MHdNMNxcfWunWimI00OYGVEtMb:2d6NxGWuSZHKd6NxGWuSZ7Ykb
                                                                                                                                                                                                  MD5:A36EB5AA321E0C3D8AD83D25FC520A71
                                                                                                                                                                                                  SHA1:3B7FC90981A9F17109EFABC91A31BDC9F9D04990
                                                                                                                                                                                                  SHA-256:0FC51F87C114778CE902836E805C25BDCE1411D0108D4CE92211F082AB328852
                                                                                                                                                                                                  SHA-512:8157ECF74293C6ACF4BA2A0A6879C08E1973640FE74B3D55DF3F4FA30F6685900EAC1B3F10205D77455E319DA89E535139B6FE8D0F70C1C2B7954363960A5DFC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xbe55b095,0x01d6c3b3</date><accdate>0xbe55b095,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xbe55b095,0x01d6c3b3</date><accdate>0xbe55b095,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                                  Entropy (8bit):5.09015408231088
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxfngfrfgnWimI002EtM3MHdNMNxfngfDgbnWimI00OYGe5EtMb:2d6Nx4jISZHKd6Nx4UbSZ7YLjb
                                                                                                                                                                                                  MD5:E63522F40EBDCDA18C9AFF401DF43ECC
                                                                                                                                                                                                  SHA1:4D395E85C03ECAF96D0DB5745470454F298C8573
                                                                                                                                                                                                  SHA-256:7E2CA54829836B722AE96BC16609FBCC225E65AB1B022B286D5895B1E7A3A873
                                                                                                                                                                                                  SHA-512:46425E548BBDB90BA0661EC431573DB8A0C5007EB8AB0986523A0E090CDC5249369B39120F50579F8A0E6048F9B481C5C339973EE1601AE3727F154146E23825
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xbe5812d5,0x01d6c3b3</date><accdate>0xbe5812d5,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xbe5812d5,0x01d6c3b3</date><accdate>0xbe5a7530,0x01d6c3b3</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):53748
                                                                                                                                                                                                  Entropy (8bit):3.0427782100502307
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:bAJbAybAybAGgyyyyyyyyyyyyycbA0XbA9QQQQQVi6b6W6O6tgyyyyyyyyyyyyyg:CQQQQQMQQQQQAQQQQQB
                                                                                                                                                                                                  MD5:F09614037F1CADA91DAAD57581DAB72C
                                                                                                                                                                                                  SHA1:43CDD7A522AF3D70800122323684344E12017A5D
                                                                                                                                                                                                  SHA-256:F716FB14E41DE307D2C37DEE060FD4849E4B0E5B383F8BE55B234692D0A9509B
                                                                                                                                                                                                  SHA-512:68B1ECDF6DB8A5CAC1725C53A7FB8DC4336ACD321962CAD017334EB80468DB6F5727A25943071F69E0C4E090A5E13E6DB1335F45C044863E21299C6285743B77
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: (.h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.f.a.v.i.c.o.n...i.c.o.?.v.2.~(................h(......(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel01_FullBleedHero_BlackFriday[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):150886
                                                                                                                                                                                                  Entropy (8bit):7.93436592054122
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:es7jbcZfwKcA/7G3kjqN581Skl+ftLBPpqS0ycPuVhmUHMja7t:e8baYKckK0jY5M+fjsSh5jt
                                                                                                                                                                                                  MD5:C992F4DA540E6877C45298301DCBCFBD
                                                                                                                                                                                                  SHA1:446F30ABFACF0BDB947815E6804B34EEF37C75C0
                                                                                                                                                                                                  SHA-256:44FFDA0EB54552C04A39B1ACFAA4926672E6D8047ACB25F621CC79865CF77CFB
                                                                                                                                                                                                  SHA-512:21D93029863E96B8DAC62A45F00FA0AC12DFE0D43CEFCC4427ACE0FDACDF40FD4CF63221CB8EFB943C36B8EEED5A7670032CA4703ABB61A11A10CDAC52531949
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel01_FullBleedHero_BlackFriday.jpg?version=49313388-fd35-56ba-a074-925298cce7e9
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DAD270CD0ABE11EB9263FED807190012" xmpMM:InstanceID="xmp.iid:DAD270CC0ABE11EB9263FED807190012" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="B704B954EFBA65C9097D7DB5B6B9EF9C" stRef:documentID="B704B954EFBA65C9097D7DB5B6B9EF9C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel04_FeatureGroup_Need[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):228028
                                                                                                                                                                                                  Entropy (8bit):7.982439965505789
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:aqbFGp4/QSVCPRyWaIU5YuqoH6A3c/hEPThiikbDYO2U:aqbF7HVCZpU5RPcGPTp2D92U
                                                                                                                                                                                                  MD5:36EB2E4866A82DDC9CCB4C15D1A4CE1C
                                                                                                                                                                                                  SHA1:766412A78E7B16C953FACA207CC01011355E4404
                                                                                                                                                                                                  SHA-256:8536B31B32FA0B78FB51DFFCB4D3B82FB06C0B74BF943A163DB8E0E4A350A2FA
                                                                                                                                                                                                  SHA-512:72323BF138ACA9E5AC571F99F60D3CF47B537EFF22601C0264CF0C724A16A2D1362188211000648ED5EE42964B548826329843116A542D11BAADF68CAB23F97B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel04_FeatureGroup_Need.jpg?version=91703ef5-c3b8-2d66-a08c-97c99700ca58
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......J......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E9A5235D5CD811EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E9A5235C5CD811EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="849B4255D84E95FCDEAD1A88F392308E" stRef:documentID="849B4255D84E95FCDEAD1A88F392308E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel05_SneakCarousel_Persona1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 555x369, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):63799
                                                                                                                                                                                                  Entropy (8bit):7.988404642427592
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:ai/KhiHhSo06gSOCnGbVVJE+QcIoOnK0Tcsp:ai/jBSd5CnGBVJLQhKscsp
                                                                                                                                                                                                  MD5:98F03214917680B2B0E7DBD7169AA311
                                                                                                                                                                                                  SHA1:98DD8D1A159EAD606C414AABF06451D7C2981F30
                                                                                                                                                                                                  SHA-256:066486E3F8794C8438457545BDC5B01116713F4E2B52FAEE437DAF1E57ECB74B
                                                                                                                                                                                                  SHA-512:1DDDCE64AE7883C2567F7C252BD64D14118733FF16E7B20EC1D638AFBC2C6AA10349D6A85470727838DAFBE9321890F67DE8CDBAD54B0F9E20840065E3070100
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel05_SneakCarousel_Persona1.jpg?version=666dfba8-769e-481a-66af-cb0be6ff8823
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................q.+....................................................,.....%.......*..!-.;...i~..iT....=.)=.,...b....>.@.`?Y.~...8.....s..=.u3q.^a.M........c3w.....F.4"%....".r...JhZq...........].x.s..i.{R....<.j$.[;.m$|F...H...a.......b6.P..+V.s.......w..I..9....F:...e...G{:....$.k..&.(......B.\A.5..n..6....,w...5..[q.~...8.....\u...!..S.......K.b.bD1..#*.-..4...+......r.G.'.......P.B>]D....-.M.O..$N........$...1PD....i...UR../z.3....X>..hM..Q..6..26.....P^.;.tU.....n3.I.x.@...R..Ns...M...&bQ.w..xFk..?...t"(....6.XP@...:...,k.>}...7.x$.K aN......Y..u.....RH....sB.v..9......J.Sd7.R....Z;..]...k....S-.1.nsoJaK...J...Ek.k.Z.....zT..kT...3D.JH.&'F>..%..S3....f.kOn.j.!X..C7."D.v...CkA...()....R.y.#..*..R..s...}.s.*J.s.~L...L.....k.w..Mx.....&...s[wj.....JR.. ....\.....l.G.*...G"Z..{..#'...*.a...Wki.j.=...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel06_FeatureGroup_Gaming[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):259454
                                                                                                                                                                                                  Entropy (8bit):7.991415388003182
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:13hnkt5PdPEVzehHrZT4+q97yuuOCWmF/8uA5zz:nnkgqHR9Gb79mFEuoz
                                                                                                                                                                                                  MD5:B8F0D4F6E846F168B83C83E26B92E873
                                                                                                                                                                                                  SHA1:083F8E22959D0D9A22BB45D0EA8E641BE77A94EF
                                                                                                                                                                                                  SHA-256:BF77A38A3560CB4F13CC945B923E2C31B6B47B015296E1819CB29CD8F4A1C007
                                                                                                                                                                                                  SHA-512:3FB240AC5C766B7BC622DB388C3197F8DC43F93ECB2A8103E6357ECD65F4752CB7E8B98B787C7A0A87618A39594242C281DBA8353C09AB15230D86398A092F34
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel06_FeatureGroup_Gaming.jpg?version=21b8d32f-c6c6-aef3-5a17-1179fd22d7f4
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;.....................................................*N.l<.0..v.D.5!...j..k......O.Q....OLF...fi.....S'iz]7uQ.yU*.7.O....T.......m...#...0Wem...vl.-.......h...A.pl.}P.X.1'...*."n..O|".....Y$L.6`........_Q..%.......F5Z'. ......C|Y.2N.J.;:...>....lp..OF:.Q.|.m.z8.O......b.\...(....9sB:s:N.T.%w...%7.y.P.a.9;.<..v{4.....h[..'V<.G:..b...t.%]......D.A`.f.(Q. f..Lz.'.6....a.........&.M...)..Y..........<e..H.....e.G.."..C.j..E8.s.).......[T..%tVN.......dO......N.=1.....qV...D.w^u....J.W+...Z..W..m\'.5.......K..@.?B.{....X)~a8_...x....z.!.....~.r...<.5~...M.....V.y.2X.~\3rS.J..p..V:X..'.z.!..=.'.......!f.9-.N`pH...=:....Vd\......>...W..P.~z@g.H}...[.qe....V......... |.......(Y..;V.BE..56D....nP.6..\....(<K!..*._J.\Da......Z..G.../.p....P:.f.y....|<.*.Go...C.p....r..Y..i.;?..k*.....x....G55.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel08_MultiFeature_Learning[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):109655
                                                                                                                                                                                                  Entropy (8bit):7.981060947881193
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:7WJ/tfTuiOlC75cL7nXYVjWilp1054o5RiPOnLNLs+ou4nA3p1p9hEEnJnzzNyUq:7+Ap+054SwPSL9sJu4nA3p1p9TtNyTZ
                                                                                                                                                                                                  MD5:E408A41D916B5852E7C0F69E98DDF2BE
                                                                                                                                                                                                  SHA1:9089AFFE45C9C359E61F2C178DA0D3AF4704E88B
                                                                                                                                                                                                  SHA-256:F2BC868AB50093DB4E5F17A2691CBCDAE779D47A7FB81674230DA70A21B02D7D
                                                                                                                                                                                                  SHA-512:57FACE0D80DDF374BF1F937EDD315B7265DF9292083357AF8F2EED12F6E7EFE5E4CBC57732F107668FDF8740C43406513427EE1C682874A0E66DF0AB86FB9E24
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Learning.jpg?version=e677e1ed-830e-f88a-633c-dc048f3ec5bf
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;........................................................U.......I.c..1......A$.(.QI".H..I RvM....9.C.J...|....\.w.y./...p..4....3.q.........c..;.i.yNcg..r/Z.{....}..@..k.......h...I$...@..E..A.\..%M.,.Q]Cpp._?D.z+.Q.O..O.y...'.9.=.....;.V.M.h....e.T.6;Z.'.:..m..!.bc...&.4...@j...)..!8$.I../....N^...[.......\...[<.[..7...e...9.-.^...}.Ya....mlW..j....B...........5..M...h...A.JI$.I".!._...?.Z...x..9{..S....O...,.d..7^.?.x........S..{.sKc.7M..q_wF.W.z.......4...`c..............D..I$.D.......*uM.x.Zz.&.L..C.4..}........A.=/...c.q.k......QT.7.E.....<..;.w.....M.....1..........cCSZ..$.I$.(..I?S.\.....)..&k.pI.^...b..+.tjO.~..f.-...:...MQ...w...G(..I.~...^..e.[..$....`kZ......kZ... .I..A..E.i.!.W!q.<.....<......?.P.Zo...}=..3E.f.zJ..6_-.O.z".....g..\....m.....51...kZ........h.. Z.D .D..F..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel08_MultiFeature_Mobility[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):124609
                                                                                                                                                                                                  Entropy (8bit):7.984861343519558
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:XJzUyEhXXbcQuEkEWTLNGrc1wbUDI/POljWDXQUWbeTi5nz:XJzhEZbDd0kc1ps38jutWbeTihz
                                                                                                                                                                                                  MD5:779FFDBE0434CE42273C8C5807A7BEC0
                                                                                                                                                                                                  SHA1:19A07B1E5B79085D2EF7A9FD71CABB5EFE8DB8C9
                                                                                                                                                                                                  SHA-256:E06838AEB7EC1445331BA4782615E85A6FAF116D715908D5E45F09465086FF66
                                                                                                                                                                                                  SHA-512:6A3F2EC2AE1341CF6B0235D1E723CCA795E913A7B762E82F36F88A8440DBCBB9E37BEE0C04402372CFD7E1107F869FB8003683325092F68B85A285B8081F0B5D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Mobility.jpg?version=c0ecdb42-f74b-56ec-d258-d462bd483d36
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;........................................................2..Eh...^KQ%.z).k...C...!.o3333333337.......T8..nY..2...N[/^..gLV.35.....fk3Y...f.Y...5..N..e1X..I.....?..c.....n,=K.............ffffj...\s..d.Ral..A...../.fk333Y...fk5....f.3Z.fk5IT..Lv.(..j...Q.....5.&J.............ffffB...^}.l..8..7..%.%m....m.3335...ff...#3y...I..{.....u.xuW.Pc.S......K1c...V.333z.......f.z..@..W.....5...c.5.....}.........5..#{.f'y.J7..3%<.C.......w..}<.331.!....fffffffffff.3332.... Q..z+.......5....f........:J...ZF..i..e1R...<U......Lzw......"<...6S............ffff'....*S.7]...q..H..N...c.....Z.y...4.P...4.P..V...].>.P.....:..9..N..R....@...S]V.333333y............=t..wP..[X....."<..I.....zK-i.W..k11..e;.R.,.1.&$w%?..Rt..%......|.:Y.j..1.p.....{.....ffoY....`..x...Wc.E1P.!....M#g.....E",.^.!..kzj,..T./.}va..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel08_MultiFeature_Neurodiversity[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):182272
                                                                                                                                                                                                  Entropy (8bit):7.976051301297215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:ttfC2ZL6JHIbDC+dpQoHRNW5eUITtFJkUYmVefmwhqUjD3L0PD:/fPZLMHIPVdpJHR6e3PkUxEe+qWDIPD
                                                                                                                                                                                                  MD5:2CB81F3882ABA9A8A1092BC6A63ADB1A
                                                                                                                                                                                                  SHA1:39FF0D2AED9EE5BC2C09B048BCF27732D81FA8D9
                                                                                                                                                                                                  SHA-256:7FFD74BE52D35F8517E9FA91D10E51728602947AFCD48C51A12EDD72E8D5B547
                                                                                                                                                                                                  SHA-512:1A6511E62697793AF200027615CE7EBC21924D107911EDBD3B61123C58E6082317C842C8864230ADF772F9696064A02C605476DA37104089FFE12789C26FE96F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Neurodiversity.jpg?version=e062b307-0a98-61bc-3662-5d94c74c1206
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;....................................................y#..Ya..&Oa.....!.Q........./.*,1...<H...W..$..|.Sf@.y..j.R.V..I...m:..".B...*J...Et...]z.3s12..AjL...d....k.3..G...".A.3.....^/W..}.D...}.)..'...._.?...R+%`.X)I.%HRP...O.g.>.mt...O..6.>u:..x.nO..../G...H.H...0Q.O.'..Y{.l@.....DC.E~..U.^...@.....B.u..W...LUea.......h.d.....W.~..D~..X!.b...>,/.I..K....Y.2mT..."|..DH..zT...V.BV......V.-i..{..g.Q..\P.Seb...S....n..I.....m.Ea6\.Y..y..'...L.....D.B.b..E{..o'*.*.U-U..........W...\&'.. +.....&...o.o..+.e......Y..mg.bDmH..K&V..h..h[*..L.V.T.*.M..Qj...%H..yJMz.ak.....}..Kb..!$3........9>......Z.YI....99.._T.W.E.V.zk....(...V.>H*.eR..$.hB.d.HJ... ..-.>..p...".YMX...4..c.[m.5.'...Y.#`..YZ.xz=c.g..Z.lYH.,6.{">T..k.J....X!*..EU.....Hx}.....`Qil.(.l<.....#.W.r.E.......6..p.4Ru...xn,,V.Uz.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1083_Panel15_Mosaic_Item5_Stand[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16475
                                                                                                                                                                                                  Entropy (8bit):7.814365220066478
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fbZaAb0yUMZ95IQRVAfobZCXLd/ZIFNHNY9tFiINeFwsQqH9:DZgySQjBShANa9tFiINe+sQw
                                                                                                                                                                                                  MD5:A2AA2B4620EC4C797042811C008D3B89
                                                                                                                                                                                                  SHA1:B23CE846CC395867F219C33C42A094197816B9A6
                                                                                                                                                                                                  SHA-256:FBCE541750335AE8C5BB4839F2D7EBCFC7B5224E0CE01B97C17EE89E6ACBBC80
                                                                                                                                                                                                  SHA-512:34B8032574C430C5639BAB431DA8BDEAD67819666728173787D4BBD3DFE6C9A48EE6F21172EDAC5D0C7B46455BE6954A82E9BFC996126922DC2854129D3741D9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item5_Stand.jpg?version=00530597-9619-2575-35f4-6d87092a5ab8
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................................................................................!.GS:-.zi.Q...vi....T.EB*.E[..|7 ....a..@...+.H.V.+.........AC.f....PT..aR.-.W...@..1~h........U...3.=.nN...c.......".XT.po$6..zO.!.+..8......`(T...rO_y.T."..3....QR*.TB+....]...".R...8...X"..V.*..g...*EJ1.f...V.H.EJ..w....=...T.8.Y........*V<..?w.;.T.".......T*V.*U..._....8T....?.@..V.H.+........_>..V..X.2...X....D".l.k..k.AR*....2...."..(T...=..z.....1.c...."..+..W......v@*V..F:.@..T"..".Q].....i..Ua.1.b..V. ..*T.t....l.".TT.c....X..*.a...*..Q.:..T.Pc<...T..T..!.t..<{.,.D".aP1.f....DT..TU.<..G..U.+..W...."..".V...A...^.n...U...?.....B..a...9..j.n..]..XEQ..8.G.".....a.V..o].g..S./au.!.D.*p......."...W.y...#..R7>......./......EH.T..L!.=UU....U...p.........!.+.7.....Tu.{..U.....9t.......a.....v+...~t.3T@..X.Yt....EH....t./w.;,".P..a..T+...D@"...T.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel08_MultiFeature_Mobility[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):164044
                                                                                                                                                                                                  Entropy (8bit):7.9854058825476475
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:PTt3xNdtSq6s/zGCBKRtX3AshnVxXJyUx2Uf4jzLz+JvQfLstsMDkweWRMjyOmS9:PTffY+ojhnV3y82UfKHPZ+MLm6
                                                                                                                                                                                                  MD5:9C30CB9B4D52B8B57B260421BB813452
                                                                                                                                                                                                  SHA1:481E44056B658635D5F2122112637DF9616C54D7
                                                                                                                                                                                                  SHA-256:AD094954A7FFAF116311CB233FD50C5A9859A6ED43BF20D5CF5C564E1E0725DF
                                                                                                                                                                                                  SHA-512:C4D91EEF1F967F0BE228C0C254101E9FD04EF504ED754E750E6DA0D92FFCB06EA8FE16DE7CE54A2AA422738DE1BD9A7A441DC4D5C4947F1EAB2577DB6508D941
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Mobility.jpg?version=d6cee281-0b4a-7da7-45c1-9290b6842199
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................X.@....................................................y-d.`.;...$.P.u.(H....^....~....>..U@`...l....9.}.{....{........g....b..k.F .T...L....P...$...M./~..3.c@kU...*...aP.T5.^....|....8.M.Y_.G..i.N.6......3.B..[{n...Q.Zr...=de*.NI.iw.WCp}....F...P.18.-..9z^...{.......3.c8.=.{.......~..%.!...z5..r.r.....U.N...._z..xpU ...Ln.}.b4..ZC......~.....B.h.r.1.G.eh.l.J..l.l.l.C..:g!...6..G..:.K..(.?Wtg'./{..c...j`..e9...}.g8.1.g9.....=.{....&.,}.H.V.<1q7F.k....Lz.\.)...t.....^.V.Oh.`6.N8.i.f.../)..F.....dm..z..he..q.R*.b=tm..^FH.......p.W.0..1.].(uZ...p.~..n."^.....Z..{.3.'+...^.}.G..e.{..}.{.........Y... .Wc..E.8..{.Y)D..s.6..n.0.4.&fl..;.euc....m/%6ef0.Z.<.W&........R....?......:.&.l..]4.S...wL..^...N......?g.."..@3=........y..b8..g....{...|c.v.W..+..*.1.W.<.E.|g1..Q`..M..?..._.:cB...~cDk.raI(..Q.../.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel10_4Up_Ideas[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):26797
                                                                                                                                                                                                  Entropy (8bit):7.9702343818998465
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:j9g2HNjMjNt7tf5xAqTKQQWyLCEmAeUU13:xaBNVoQN1XAeUU13
                                                                                                                                                                                                  MD5:7F13D5037F3845E797123874BCC2122F
                                                                                                                                                                                                  SHA1:FE8E8EA5160C7D4EC61EBB8B0ABCE3157565D8A8
                                                                                                                                                                                                  SHA-256:93ED25E616450B512FC1038805238C83669D1006CA7B3FBEC2A811DCDA05211A
                                                                                                                                                                                                  SHA-512:F18F05318C805DE99EED7839856981A5A22C366102B19F498CC210CE71896C75855B77B5B528811D2169C51AA2AED3EB1C6CEBF7504E1089DAA282FD12313854
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Ideas.jpg?version=4aa4ad31-1581-9d76-ef2f-e9ebe3f8e42c
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................f....................................................k...b.r........~]@.*....:.c.....C.I....teso..D..3..*M..........'6..&._v$X.krX.=kt'[.B.....z....X[.n.6..F.?.k....@..ip.k.d.........&./...... .j`...K.....^......&...y.....Ix......^.y.z...x.......5.5.w.mL...p.N...l..>.g.........|..]......u......].g9......k...d.\,N..j`...F...".K_]..63...&..|._B%.v..S......(I.....%.m.0....kc........S....,hr.-...f.o...u...F.FyR.=.......#.;..|...i.t...#n..g.4FWf...E..^N.....*."..Z...]3+OO9o.+.m..+b..M..............+.-t.......yz....)FyqpX.L5tw....n...`..F.6...7X..~...+.k..P#T.....6......u.....r}..>Sjt..u.%%.._.....1..&..z.i..........\...t.4.|......M.]".R...oru0......f...r.....k..Ws...lru0..uk...8e.p.....6..B6...ru0..m....._.....M.W..t.....L..uk.'.u.+....I._...:..y:.......y'.}....!..........*P.m...8...2.......z
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel10_4Up_Protect[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):29147
                                                                                                                                                                                                  Entropy (8bit):7.961451918944927
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fnD50xW1Fc6TjXDSEenJQU4pAAEKFizUBFJV6x+ii6ypj3v+sLP2sTUbHOxUos4U:OonjXDSfF4c7IBFixypjosQbHOSQHWSo
                                                                                                                                                                                                  MD5:0B2DA7A96DC4CC1893336F3D6D9C0F87
                                                                                                                                                                                                  SHA1:ABB5F097A6DAA9344761E57EFC48F74F69E03B5A
                                                                                                                                                                                                  SHA-256:336E770A9E30DFD7ABEAAFC8A2BACC166E85EBA6F0BC17FB95A6EC8BD1AC9FBB
                                                                                                                                                                                                  SHA-512:C38BD88D2302D28FFD502F84E1CFF4DB94D1320A6199561C9C28465D9A545B91A7AEAE1E501931DFBF6CF9E46C1CF16B5354ED75FA68EA94F25FCE34D60FA863
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Protect.jpg?version=74ddf6ec-e0f2-b1c0-68de-ae8073b23695
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................f......................................................2.........-.vqX..3...p.........<.....~..$.I6n.............\.zG0..p.i........{.O....[................q..W.g.t&...........X..u.bM...F9W..l.z.$........&....`....u..~9...7t..k.O..=.E*Q..f.\....(....j_r...m.o...xL..B....2.4..t.mR..mH.e`.'9.n...:...r=.q.V.pH^8.P........W....VV(.....i.f.>C..z.G5sE.aNd.O1.|.n.ca..7....w.Iow..^5Ro.UW.)....Yh.Rp.G..m......Eg..Oi....:%,.^......Q.....=.g<..~{B>......_....%..Rn.r..q...su.......y..gPF/.-.;...F2O..}B...{.Q...R.zE.W^....W......)....&.U.xm..W..IE..'..........*Em.;+.=.,.....u.Q.t..Wz].g....2.Yy.r.Ug..D-~.y.....nW.v.-..ru6..4....k.!.RmJ.+..eZ3E..^*Emt..1...g..,.z..F..k....b..j.su[3....3?...H..........%.V3US[9..v.|.Ij.......z..5%.%(....:.u...|..[JW...M.).m......F<IK..Y...=*.iMH..7..L.......lZ...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel10_4Up_Time[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):24781
                                                                                                                                                                                                  Entropy (8bit):7.959533628424081
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fFKoQhDLqNNTgWscFsy33ldqJJvxAdSdwp55uDOZekhJwnQ8K2LIMsgECAB1XlUo:PQhyNznHdSdYYcPz2LIMsZXXuEF
                                                                                                                                                                                                  MD5:192C75B0EC4A529EAC5AA62048D14D88
                                                                                                                                                                                                  SHA1:1625492ADBE68315E1A436F4176AE56D2466F01F
                                                                                                                                                                                                  SHA-256:F8C279C2FF71AEBE12722C6A6DD0CE2CAF1E2B988CB4CE9FC1E8124DBC3077E3
                                                                                                                                                                                                  SHA-512:04558F9178311E29FC6C0677F5F28CF13516A3F32FE4A11F5F2B7A50BC15DE4F3C3F3F433D2E5267AC3D18363243975C42942A496B31102E6EDBC9F1729799FC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Time.jpg?version=5b146a03-52cf-74f5-064d-eee060433c0b
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................f...................................................s.a]...Kw...5.8 ..O.....Kx..Vr.+..~.s...[tb....\.&6.<.KS5....v...F..Y....).3..ZcfR...b....f{\..=j6_.3R...r.Gd[...D.a..=.zt...o..+f.OF.......1....].....}y._K.k....W.F.&6.F....9t..W.......M....-{I.......Y.....n..........].N.........k........y._K.b.A...9.-..w..B.S.V..#vf..t.,....j..'.Q........#.@.`r.].Q.....t..+C.h.<{.\.....\l..<.......W..8.-.Y.a...Z...5.>...a...`k.P.$F_K.[..4.[6.S.e..X.{.F..lPY}.*R..}..n.c..s...2w.f=.6.,....j.m.....]...!.x..{.n.,b^.a......I!ki..].vw.>.7B...@.D..'u...N...K...8....`;'W..).-.[....-..C.0.z0.9Sa.}...<._.^.rd.....Z.W.~F.#.8.e.ng...|..8l.......T..&7K.....E..,.[...Ng.kS..I..U..Zf]...s}..p.>....[O....6..=.e.a...o.1..~$b..d]....H.,lx+<..\<;..e......1.9.T..QB.p.....&..F......................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel10_4Up_Together[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):21386
                                                                                                                                                                                                  Entropy (8bit):7.958734469990998
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fUQgNVMRBiYcHKCwVGzH2ble7bJhq1Q43IS4uo9u341zQs5eKQl3ugh:LycIYcqRVQWB4bLKQDSiuIJQqeKie4
                                                                                                                                                                                                  MD5:D3434A3C6938E1D1D157B3729C9E1E0D
                                                                                                                                                                                                  SHA1:A98ED69CC59566FADD550F484BF75715D93C8841
                                                                                                                                                                                                  SHA-256:C611FB750B26CDDAA8D48EF46AB4F9444898F9728D1364A398EAEC852A19C3D6
                                                                                                                                                                                                  SHA-512:1A5078D17A9ABEFC480937C3E036CC74F8CF2F352C56EFB41CAEB50603EA43B3806D2A24451912BEA3A432A9CCD96F20B2E9BF82D2260C3C33228C9470BF0F5E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Together.jpg?version=f129679d-4e30-ff68-4e6f-246b4b6387be
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................f.......................................................mB....m..YW. .....r.....X.[....|.0..z..R.kU.\..Z..DI...@+.*......kj?lH.?.O...96.T.F.o.HS.s..07..."..UF5..(P....$`...... ....(..}co...,~...k..=...z.. ....(..T/....@.uZ......%.......s2 .J..Z.%H.N..'..}#...;.H\(.Y;..K....s2 .J....:~r.....5.|........U.@#...2P..U./....k.n.^.n....w.J....fD..B..%.PIz$.F..u.U3......K..i.u.@#...E....=..L.h.*7I]C.(..|...9?I9....@#...C8V.......B{.!.....u.@..;..quR).....fD..."Ko.Nx.\.d....])).R.T..S.=..Y!........A..n.(..?.t+oI..,4..zl.^..H...G3"..p.|.L......Mg@uL.....q1.Q./n..Z.. ...!.%bv....f.uA.J....9........#.._..9...k..D.=.5m.7...w....d.5K.....d.>(.............^T......N^..a.;.L.p..`<.].,.J.. ...*..}..}i.F~e5K{~.S#... |..o.a....gtW...fD.W|...'T...ME...7.<.?.~.N.)....................y..6..njm..m..=.C.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel11_HighlightFeature_Apps[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):144467
                                                                                                                                                                                                  Entropy (8bit):7.957330768323046
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:SGnPI8T8ArCgtlqqWvCnTFNjHwKxXGOSjPKi9Yn2kN8c/9m3w3lDvlBa6:S9831zf8CnTrrwr1y2kSQrlDPl
                                                                                                                                                                                                  MD5:27EAA6A3D5F234341A7956081B790398
                                                                                                                                                                                                  SHA1:86A929097F2A414369A4E028D250456C6DF71B96
                                                                                                                                                                                                  SHA-256:FCC0A06617B5E1EB631F16478A334B5E8404AD63A5AA4F4AEF3264A75071C012
                                                                                                                                                                                                  SHA-512:ECB62F5362638B231FDE4E7EA6BB54D05513FD4D0E8174CBA8F0A54F344F73DDA8E3514C5C496EC248DE501F4244015FAA75D8CAB2DC680147F659A37D4E6C22
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel11_HighlightFeature_Apps.jpg?version=20838ec0-a03c-6daf-0748-1ae153da306c
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................X.@.....................................................f.. (.b.>h.M.............g.@5_SKI......)...ir_4k.....W?...e=.;]'\....;..k...l.I4/.zG.c....Pe..SRR./2......#r.w....u.}..H.*T..I.!.T....d.v.S.....@............K}.r5]=%7x.@...,._....<..>...V~7.).yMa.F}#....z{..\....1..s..u).....t.5.@....-.y.w).8..<..&D..."L.6.v..R.J..b=*T....%F.E......................ia....G.....'.......i.........n.././]...i...Z.".C_......."..R..O ....^o...b...>..$....}.Z.Y:.C.<.\..2.f..k..5..]O.............*}7W.T...~.^G.....=D....o..o.|q.......Vp.9...78[.C.T...y.I.../g(.1.=..j).)|....~..W.8...?"D./.}..vM........e........{&.@....!s.............[.\V.X.P....aUSQ.......E.>.._g..=....'9......^..zR.y.s~....)................N.\`...x..\q.y.."L...}..z...r...PV.w=....MK.q.......,0..........i....]'..ZyN...}....TRR.}../-xo...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel13_2Up_Home[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x417, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):93919
                                                                                                                                                                                                  Entropy (8bit):7.983580727472191
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:Jmx2U1Y3Ax/pYPcDHUeC6i6gbmlhSFabuXv+6tqXyBDkrN/sOIE5H:JA1Yo/SxeCr6wmHlb6TcXyNkrNb/F
                                                                                                                                                                                                  MD5:454AA79511263AAFC09A5D1B55BD09E0
                                                                                                                                                                                                  SHA1:C15C6416DCE500963D977E46175952AFE2235A28
                                                                                                                                                                                                  SHA-256:DBD9E0D003B7F50C04DFC6D8A77CA221CC58E045F854154765D5339034143DF5
                                                                                                                                                                                                  SHA-512:8D4D7E204EEBC550FF4271BCDF3F47147604436F7CFA6A79980A0C84C816FC9FFE93A369AE608A952E96F0BF4E1E82AFB88BF1D1BFB2359975F76A8B0BE13356
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel13_2Up_Home.jpg?version=eac57ec1-493d-31c9-6134-0f496332edfd
                                                                                                                                                                                                  Preview: ......JFIF................................................................................................................................................................................................................wwq."c.D.=....].l.1..#.#.......N...!C."..A.#..U..y-Q5..:..P.....p..7.{........0..p...wp.....^..H.......FAf..n;..o.`..!....8....W.o.t..+...#. =..<=.......p..H...m.n.7....wZ.[...ww....."#]..]&EM..s.1.TL&.............(..............~C.......P......1.F...h..'....fpJ.!.!...<<!......./.JP..9...v1..:..p...@.....<&....WBY..,.^...{i...........n.../.C..N..8{......4......s.U..C..xL"_;..IFo.?X.<QV....U.L=.=....#..^......p.`"l{D.. .K...}..op..pwp....C..^Gf.9E.g....z.B.a..............JB...I..}..H.m.\oYe...< ......=N.....Q....~n....~..X.L...<...<=......!8LD._>O.1.y.a...sZo........;..xq....$...I.f~.i..i/.a................@.T.&.l....w........t..rW.$.f_:Z.j......O4/V\....x....MP..p....wp..p...8.@.J.t..q.q...=z...OB!.......&...JK.W....zG.Z....f..3..?O..@.n.....3Y
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel13_2Up_Pro[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x417, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):74824
                                                                                                                                                                                                  Entropy (8bit):7.989036787290381
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:hFTY36SMcXTIWbnwKZd0BOFpuo9Ke5U6pM5FG4nTzyMUxh:hlEXJwKZdcOPiQUoM5FXnaMKh
                                                                                                                                                                                                  MD5:DFBC329C921F5BE1FD6DA59568C8797A
                                                                                                                                                                                                  SHA1:0C15A6297043096812FBE0F5D89623536F6D2AF0
                                                                                                                                                                                                  SHA-256:12D81261AB70A8FF51F76757193EB1632A2FE34368824155DF12C9469000F285
                                                                                                                                                                                                  SHA-512:C62336A60CD723B920D65664683E60237C42CF145DAD4BFD14B355CEDF863333DBDD9012BF72E1B37B8238AC658A50741DD45895F0661B1FA7254AFF80076B55
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel13_2Up_Pro.jpg?version=6254e865-59d9-772e-b366-18c5a317c764
                                                                                                                                                                                                  Preview: ......JFIF..............................................................................................................................................................................................................DHV.....}..._P..x.j............[..(S....|.n.....kaX.*.+U....y.Pq...QY..F.a.=,1y.X.:4iT!..\..crf.;/H>.X4........r.'..%.&s&6........(t9.!+...q...E.v..q.......tB.(...Z.i."J...uzZQ%&......=..*^..L.y..G...h)...N|..\.\.]....q..,.n..].`..3fS..B.jj.].0.....C.....ME...V*I)<%.J.<.....ph....S.Q.w&.r.9i....w..C.2..._......:..L........\.J$I..sI.#...Jdw.v.Q.kD..#N..z..........Mm.Id2a.......n...C......C@mA....f.i..Y.E.....z.k.5h...g...7.ap.T%....:i..Y...^....,(.{;.J..`q.1..A..b6........Gm-..Pa...4....'J.%\..<....-.....xs.j~$.....s....4..2._...N..{.pJL.....R.{,........#-R....(k.\tf..B.#I[.m9j....1........FPK..b..B)#(.j&.e.......o.~....//.;.~.Q>.k..xW....)8J,.8.]A.M..4.B4ik.m.+R0{.OJd..I..MQ.HID.......\......1......jl...,...9..r!..%../.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1920_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 890x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15776
                                                                                                                                                                                                  Entropy (8bit):7.430669868094102
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:wy93GvSFm2UHh+sfD0CHb3AEUTyeMcn/pVuc0JlmwW:wCGvSF6JfD0CHbwEUTyeMc/pkc0Hm
                                                                                                                                                                                                  MD5:18745574B82CD2657FE5469381124E0F
                                                                                                                                                                                                  SHA1:F90EE5A06FFB4446A173E33C9958839CA642FB82
                                                                                                                                                                                                  SHA-256:B550A20C433EA98D69FC606003183CF0CBDD955DC0B9C9AF59BF3E3F6B60AAC8
                                                                                                                                                                                                  SHA-512:1BC4B696957D81BF560FEA88E45EB47240824A8A58CB70F2D9A4610B4DD00CDFB2D9F03CBBCDEE54D9FC5370BD35CD3090473F211C0C0257A7BFBBC1ECAC9233
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item1_Gray.jpg?version=df68d82a-b81b-b310-e0da-f49a63a83107
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A67AEAFA5CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:A67AEAF95CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\1x1clear[1].gif
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                  Entropy (8bit):3.122191481864228
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                  MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                  SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                  SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                  SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/9be151e5/coreui.statics/images/1x1clear.gif
                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\7d-3b8b80[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):168619
                                                                                                                                                                                                  Entropy (8bit):5.044040083782762
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx8:clZAXLkeeds
                                                                                                                                                                                                  MD5:7A091EA3F595695C19CED8B52228FF48
                                                                                                                                                                                                  SHA1:587B8C1FFF5C84755C8BE6C2029FC0B46C0F76B3
                                                                                                                                                                                                  SHA-256:C55B3700FA0698B9F057F40512CFD3B9D6AED620598BACE734338F4F6DAF7A86
                                                                                                                                                                                                  SHA-512:522DC920EDA85D8C7F6FA56E959552C477133E1C5C39939331962A221E5C5AEAEC0643FE8F6AFF4384125B4B58E3930751A21CEB7C60C309AD037ED12865AF8C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/4a-f2fa13/d2-97697e/15-b02cf6/8d-8de298/30-e5ac82/cd-1bda0a/e7-838d86/7d-3b8b80?ver=2.0
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\7d-3b8b80[2].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):233703
                                                                                                                                                                                                  Entropy (8bit):5.072962778083855
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:wYzddg8HPbn/hL4fbv3DlF+EkyfJY6F0AJL55gGHjkzmfeT5gbORtJ4J0ZRV8+uv:aLkeedPZlHFW
                                                                                                                                                                                                  MD5:F0B63713AB85463AD11C6606AEEBCCC6
                                                                                                                                                                                                  SHA1:C48ECCD9F5CBD2E9B36440A3DB138029F5F1A159
                                                                                                                                                                                                  SHA-256:CF473DB1259780C028216A14C2DF281C437949ED2922B1EAC4B9B39D8825727D
                                                                                                                                                                                                  SHA-512:D28748E1A51BE8E60C7E80DD361C36E2BE96FFB8D32820B5E2E302977669CDA233F10564ADE0C584E563008ADAE6B39372BB1AB195A77040D59CCAFD3F74B5CC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/MICROSOFT-365/_scrf/css/themes=default.device=uplevel_web_pc_ie/e7-838d86/e2-cfdce6/e5-1b8a4f/fb-45bb20/ea-3648a0/98-bd0547/bf-66bfa7/d3-e247b7/d6-2c2a80/21-7d6c87/c7-542157/c3-953460/8f-a30304/90-c01110/bf-60f63e/81-8ca29e/c0-379397/fd-9178b9/7d-3b8b80?ver=2.0
                                                                                                                                                                                                  Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px solid WindowText !important}.c-uhfh.c-sgl-stck
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Blog-high-contrast[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):266
                                                                                                                                                                                                  Entropy (8bit):6.6809756954998365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPUVLlzlr2dmq1whm8pnqWZZgPdXRiPHalM0QUuA3jP8/qp:6v/7aTr2dmq1wU4nqWZZUg6l0ATP8/A
                                                                                                                                                                                                  MD5:A1F53DE45A191696D9552CF7D0C2BB94
                                                                                                                                                                                                  SHA1:B1DD334DAAB4744B3EDC9503DF1F4BE3DDDEA84A
                                                                                                                                                                                                  SHA-256:8A56B4D7E088C0A978E014D429D3952584EDAFA49A6B6ECF3F1E1EF23486B469
                                                                                                                                                                                                  SHA-512:12921A8EF29F333B693C97316027AA43AA234D077B15BBDA1452ECBEC9EE5949F2D5FE7AD89558BBF96B70DBCCEE61F82B0F84A9C408B353488CCD9595B68F45
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/fa221510/office.testdrive/images/social/Blog-high-contrast.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.....................pHYs...n...n.#.>.....IDAT8......0...W...@F..l"#..l"#8.#..g..s.-..4...G.......`Pf..N..L...w.^.LD..LQ.c..I.}....b...v...0...%....X.X....X..`I.%..}........i..._b.i...i.5..7t...WS8...sF....:zJ.W.......x....'G.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Blog[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1131
                                                                                                                                                                                                  Entropy (8bit):6.4661643982206325
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:E1hxWwjx82lY2T3dVafXcyJ3VcgGuAkmPHqlc8r:K6Nn2xUJ3lNAkmPql1r
                                                                                                                                                                                                  MD5:33305B0D90662F816FFF068E3688A4DB
                                                                                                                                                                                                  SHA1:6F30AD31DA07FAACA2D2BD67D8189F6C36E816CA
                                                                                                                                                                                                  SHA-256:207F50299063FBB1F3B17BC02663CC5E8FB3B385E8EA29919D1AF13A7BAA6247
                                                                                                                                                                                                  SHA-512:D9B9B0807B8FC500F50C419C007B16579B43DE316C26C398FDA8406404192F9068F21523BD088524203E36C749D516C5B8FE99F83746D3C1C5EF216D2BD58EE7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/36ff46b6/office.testdrive/images/social/Blog.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:D15367BA690311E8A2BCC45AE44EDC95" xmpMM:DocumentID="xmp.did:D15367BB690311E8A2BCC45AE44EDC95"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D15367B8690311E8A2BCC45AE44EDC95" stRef:documentID="xmp.did:D15367B9690311E8A2BCC45AE44EDC95"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&Jy)....IDATx....0...6.'w.l.....c.Fg_!.g.:::9.c.APj.r.....6.q.._..\.K....F. ..c+t....a%.A..@'..'C......9....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ErrorPageTemplate[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2168
                                                                                                                                                                                                  Entropy (8bit):5.207912016937144
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                  MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                  SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                  SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                  SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/ErrorPageTemplate.css
                                                                                                                                                                                                  Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\MS-Execs-2015-07-Nadella-Satya-24-2[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 799 x 532, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):364559
                                                                                                                                                                                                  Entropy (8bit):7.985439976531035
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:6/nuJ2eZXp8OjVeEdITlsGHNjh99kV++ztjkoeBcxtFvOUcVgEo996/I/:suJZZXSK3ImwNBa++zXvx/GgNZ/
                                                                                                                                                                                                  MD5:6B79DCA87C4B7796A73A6BBC5D9583AE
                                                                                                                                                                                                  SHA1:82E4133376B208DB5F7F7029B63E9CBDAE5AE0F9
                                                                                                                                                                                                  SHA-256:7E453099D8FD62936873D71F8B755FB4F930007B8050DE2950C7EAB700620C86
                                                                                                                                                                                                  SHA-512:A6FC03300DBFFCE0E14DC0EAF9DDAE75120B3235334B7A9F1FD0FCC07E0ADC8F5178C3984231D8481C4BC6B5A759E429581B723BD70920A6D25C8834BD55B0CD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MS-Execs-2015-07-Nadella-Satya-24-2.png?version=1df74ca3-80d7-9ffe-593c-05292a3f8f87
                                                                                                                                                                                                  Preview: .PNG........IHDR.............{..... .IDATx...Y...Y....z...a....G=hl.&$YX..0...Uv.Tl..*_.B.*.r.'.C....@.c.H....-$K......hIt..O.>.>{X.;..\...C...t...S...9......y...?..Q.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ..#.....|.}i.s.!.>...%....w.i.....&.....(! .|.......z.. .J...(..B.\......).G9._...H.h.....t.#.4..k..QX..I. %...Z.Q.....=..F...!.M"`Y......`.@)M".m.. K..{.R `].$..j..Q.m.V........:G.....n...-..8k1R...=&.l....<...q.3....!. ...DJ.sx.......(.X...h...-M.iaH.@"8:Y...NS.2.]6...D....JpHDp....M....s[9{j.... ..B...".......(..........8.;;.M.....mo1J.5..@h.j.f<*......f!.@0..dfx..;.]k1B...Z.rUaRM>.!..n.!)%u.b....F.1U.*....aF9.B.<..IF.BH..l.k2.H..V..zD.X..I.....(r...../......~.FT+z.Q...$x..R.u..iI..u..<.t....,..^......lV-:.h.p....J#MJ[m.{..g.|kwGZ.Fz'.T.m-J......B...`...Y
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\NewErrorPageTemplate[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1612
                                                                                                                                                                                                  Entropy (8bit):4.869554560514657
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                                                  MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                                                  SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                                                  SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                                                  SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
                                                                                                                                                                                                  Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC021d0a1582e845158b9974bf66e669fd-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6317
                                                                                                                                                                                                  Entropy (8bit):5.352229146241528
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:0BIXy8Jt0lbHKl6Hr8P/enHIAXecIcm2cxqytkE:0aH6lbHKl6Hr8P/YIAXecIcexqytkE
                                                                                                                                                                                                  MD5:A58D2E1B2946C48052F8EBAB711D04F8
                                                                                                                                                                                                  SHA1:0E38AC84B21A826792974D3023D46FBC68A30A42
                                                                                                                                                                                                  SHA-256:79B4CBB8FD08466802D5A63842ED964C4A81403108260669717979E7336DDD6D
                                                                                                                                                                                                  SHA-512:A59602144201EF9524B49964E26D2789A375B2C53C824F3CA573CB760884E52619F68889F01384872C269F0DA045BD2641D9EC31ADD6D2CBB5A2D0F2D6421797
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC021d0a1582e845158b9974bf66e669fd-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC021d0a1582e845158b9974bf66e669fd-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC021d0a1582e845158b9974bf66e669fd-source.min.js', "location.pathname.match(/\\/surface\\/devices\\/help-me-choose\\/?/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(t,e,a,i,N){jQuery(\"META[name='awa-pageType']\").length<1&&i.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata=a.sdata||{};var T=a.sdata;T.pageName=t.getData(\"gpn\"),T.scnName=\"hmc\",T.started=!1,T.qOrder=T.qOrder||{divQuestionFirst:\"1\",divQuestion2:\"2\",divQuestion3:\"3\",divQuestion4:\"4\",divQuestion5:\"5\",divQuestion6:\"6\",divQuestion7:\"7\"},T.questions={};var q=T.questions;N(\".questions-panel .surface-hmc-qa-block-item\").each(function(){var t=\"q\"+T.qOrder[N(this).attr(\"id\")];q[t]=\"\"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC05ac5f311ffd4e5c9ad450f46819401c-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2300
                                                                                                                                                                                                  Entropy (8bit):5.345646088282328
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DG/pt/BuG/Enc/+kJnITzR2rXBtYXc/Cf1wNQoRRvGBf1eSkbJ:6xBBRAoAUI9KPB
                                                                                                                                                                                                  MD5:B2EAF9DE2C6C457BB9D7CB7CB2BA533C
                                                                                                                                                                                                  SHA1:47B430777301755F968066F33AE7138FFFBE3358
                                                                                                                                                                                                  SHA-256:1CD6AC4A3A7300E14F6D32B2ECD7B6A5C43E8A8FA7AB078048B0813AE499F3B5
                                                                                                                                                                                                  SHA-512:999D1BCC03FFAE0138B2D31BF0E18844D27ABBEEE85F87702EE647DE89695E5C75B0597617A74DB6C0B69029400BEBE4A3707A5F53B2BF447B19B9328AC7BF36
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC05ac5f311ffd4e5c9ad450f46819401c-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC05ac5f311ffd4e5c9ad450f46819401c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC05ac5f311ffd4e5c9ad450f46819401c-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(a,c,e){0<e(\"#primaryArea[data-m]\").length?(e(document).on(\"mousedown\",\"#WF-Modal a[href], #WF-Modal button\",function(){try{var a=e(this),t=a.parents(\"#WF-Modal\"),d=a.parents(\"#WF-Modal-1\");c.checkFixDataM(a),c.checkFixDataM(d),c.checkFixDataM(t);var o=JSON.parse(a.attr(\"data-m\")),i=JSON.parse(t.attr(\"data-m\")),n=JSON.parse(d.attr(\"data-m\"));o.aN=\"body\",a.is(\"button\")&&a.hasClass(\"glyph-cancel\")?o.id=\"WF-Modal-close-icon\":o.id=a.attr(\"id\"),i.cN=\"mainContent\",i.id=t.attr(\"id\"),n.cN=\"modal\",n.id=d.attr(\"id\"),a.attr(\"data-m\",JSON.stringify(o)),t.attr(\"data-m\",JSON.stringify(i)),d.attr({\"data-m\":JSO
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC278c787435b94d148603e89a80d2b336-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1136
                                                                                                                                                                                                  Entropy (8bit):5.37516968084438
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DJNSct/BuJNUbElAh33YxsA9fi5a+1QPRuJjeRxa3wuKIPn/:DL5t/BuLUg6gfWavOdr
                                                                                                                                                                                                  MD5:249675EAAA42B635A3C79E1ABDFAA915
                                                                                                                                                                                                  SHA1:C203E3EFA48C0F2209FD472020ECD9B2D8171D31
                                                                                                                                                                                                  SHA-256:919F61BDC0A6CEACE57280C96C107F30EBCD9AE51081CF367FFF9A51C44F6339
                                                                                                                                                                                                  SHA-512:43264731C33800CAC5128369BE77C10B0658AF20705032B495FE3C2674C3BCF2A0E1970B4AA14191EB94EC8923709DAC3D7E83BB603A617AED3B9B8621EB03B6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC278c787435b94d148603e89a80d2b336-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC278c787435b94d148603e89a80d2b336-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC278c787435b94d148603e89a80d2b336-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,n,i,s){n.loadJSLL=function(){var a,e,g={appId:\"surface\",version:\"4\",coreData:{env:t.getData(\"env\"),market:t.getData(\"langLoc\"),pageName:t.getData(\"gpn\"),pageType:t.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||s(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(g.isLoggedIn=!0),location.pathname.match(/\\/surface\\/business(|\\/.*)$/gi)&&(g.appId=\"surfaceforbusiness\"),g.prePageView=(a=t,e=i,function(){e.setMetaTag(\"awa-env\",a.getData(\"env\")),e.setMetaTag(\"awa-market\",a.getData(\"langLoc\")),e.setMetaTag(\"awa-pageName\",a.getData(\"gpn\")),e.setMetaTag(\"awa-pageType\
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC4531a4e4108f48ab95bfce9b9140bf03-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):589
                                                                                                                                                                                                  Entropy (8bit):5.282207029013176
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:jvgefCGWReDLLct/BefCGWReDLiLgU985SDqiKoufoAVNUwuGn/:DwSLct/BuwSpU985SZugM6wuGn/
                                                                                                                                                                                                  MD5:365CF77B4D31318EA79839B86F9A0769
                                                                                                                                                                                                  SHA1:41A3287A07D8DCFF9408094D3B2A9FE8F2C49C0B
                                                                                                                                                                                                  SHA-256:111505C49B833E6B23DB6632826EA4E1DBDC4387441320FE1796C9357C5931E4
                                                                                                                                                                                                  SHA-512:7B7ED4EF61DC3F74EC7D78E427120D1AABFD41FB51298BFEC49FEDD866FF3D67F1CA626E8B6C5DCBAF37B8F3FC2D9E352A4662B60EB7778AE8C5F8413E7FF6EB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC4531a4e4108f48ab95bfce9b9140bf03-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC4531a4e4108f48ab95bfce9b9140bf03-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC4531a4e4108f48ab95bfce9b9140bf03-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.comscore&&function(g,n){var i=function(){n.init(\"//www.microsoft.com/library/svy/min/\")};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC54b490a964b8430a93c0a4bea8ec38f8-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19733
                                                                                                                                                                                                  Entropy (8bit):5.157454586914591
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:2BcZj7BdmvowenfVbvnG/pyDzK3bzDRD4jxjT2HnCED5jwquHtq+1Ht8tR+OeBtU:20mvxB/hY1T2HnCW9duHw8HwYBiYhf7U
                                                                                                                                                                                                  MD5:05ACC84F97BE51402B9A4EE6FF30D840
                                                                                                                                                                                                  SHA1:1586B7CDD0FEABB53FFA8344C096F2D53A10BC11
                                                                                                                                                                                                  SHA-256:7A94A090954979C02CC00FC017C3B2F02BAFCE79F757F665AA2EE8C79B15276A
                                                                                                                                                                                                  SHA-512:E34948ECBC241BF9A141311509C3AC0FB6AE4E55813F6E8A4E552A940B51C2FFC311D957655B8CA3ECCA18AE56EFDA993E03C9D2696D6BAF6828194BE7155990
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC54b490a964b8430a93c0a4bea8ec38f8-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC54b490a964b8430a93c0a4bea8ec38f8-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC54b490a964b8430a93c0a4bea8ec38f8-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,o,s){window.location.hostname;var i,r,n,c=window.location.pathname;o.tagMSStoreBehavior=function(){return\"PARTNERREFERRAL\"},o.isMicrosoftStore=function(t){return t.attr(\"href\").match(/microsoftstore/i)||t.attr(\"href\").match(/microsoft\\.com/i)&&(t.attr(\"href\").match(/\\/store/i)||t.attr(\"href\").match(/\\/p\\//i))},o.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":e(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||e(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":e(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button|ps-lightbox-close\")?\
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC5f812135e64f48ad85ea100034bc60a2-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6332
                                                                                                                                                                                                  Entropy (8bit):5.333074281249945
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:hBp3+u1vwkOIOU574BraYQNRmDzB3Jf1bjZ6x8br8bWHcGdXG84HQMqhuG:h3+hkOI5791UDzB3JhjZ6x8br8bWHcG9
                                                                                                                                                                                                  MD5:F64E679B1717879BC0780F2192800314
                                                                                                                                                                                                  SHA1:B98456A4CB3D3DE5C8F924BCF61D18FC9EDCED8F
                                                                                                                                                                                                  SHA-256:7F94B413F54CC56241EB8DE8212E72D7F9270B3DC462FA4DAA21EB58DFAECF73
                                                                                                                                                                                                  SHA-512:37A0EB9898FC632FF569EF7BEDFC9449ED692CEC56F421D7E6542AE9E5A51B0BFB8059D655F660BE34C13C683B7D1722013EB5DA6943510FC82111B699E530F8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC5f812135e64f48ad85ea100034bc60a2-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC5f812135e64f48ad85ea100034bc60a2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC5f812135e64f48ad85ea100034bc60a2-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var g=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(o){if(239<o.behavior&&o.behavior<253&&240!=o.behavior&&250!=o.behavior&&251!=o.behavior);else if(253==o.behavior)g(o);else if(240==o.behavior){var i=o.contentTags.vidid,d=o.contentTags.vidnm,c=!1,r=f(\".c-video-player > .f-core-player\").find(\"video\");r.length&&r.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";(a=JSON.parse(a)).metadata&&a.metadata.video
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4711
                                                                                                                                                                                                  Entropy (8bit):5.322809763544589
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Dit/Bu/yvxiEgqDGYjE+zJ/Yilk8EE7meDj6+tiM70RN2vnVlapFWPb0QNhqRJnT:+BBhVnNQilOWmAeOxoFFHFNL2F+L2FC
                                                                                                                                                                                                  MD5:E19BFDDC7B50718B21FEF046E258F791
                                                                                                                                                                                                  SHA1:E9D78C4257C276D2FE9C4CC445AB593C647B17BE
                                                                                                                                                                                                  SHA-256:D5D03CAEE0D0AA5D97D708D5800EA791FC834F78C2456F3316216F93FC4F1C2F
                                                                                                                                                                                                  SHA-512:983101CC0FC1537D171AD5E1ED00557282A63C5383C068E41C67AFD79620DAA51DAA7F4A43615EF9EF51F13E2B3417238298C54B9114DA4434E920B74610FF0C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa6da6c2ddf044453bdb4d0b0dafda95b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,a,t){var i,s,r,c,n,d=location.pathname,o=\"MAIN\";d.match(/\\/surface\\/business\\/extended-service-warranty/i)?o=\"MAIN>DIV.cfb\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/overview/i)?o=\"MAIN>DIV.surfacecom\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/tech\\-specs/i)?o=\"MAIN>DIV.surfacecom\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/for\\-business/i)?o=\"MAIN>DIV.pmp-devices\":d.match(/\\/surface\\/accessories\\/surface-dial/i)?o=\"MAIN>DIV#surface-accessories-dial\":d.match(/\\/surface\\/accessories\\/?/i)?o=\"MAIN>DIV#surfaceAllAccessories_Browse\":d.match(/\\/surface\\/devices\\/help\\-me\\-choose/i)?o=\"MAIN
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RCa7a16d61c0134716b6c5d59808f9fd26-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2964
                                                                                                                                                                                                  Entropy (8bit):5.2961274592152465
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DvTwxt/BuvTwcgU+XwgDz1bw6ajXXmvDTjurwRVG1zGJ:XwxBBGwLZvaXwHYK
                                                                                                                                                                                                  MD5:270B267DBA1C7BD9B95E23B5A4F1A9F7
                                                                                                                                                                                                  SHA1:64183812D38BC944360BD1F9F56AB9174666AF78
                                                                                                                                                                                                  SHA-256:D7D195354138AE8BE208C2B24AD3EAA3375FBC242964D348182AC2DC080D69E3
                                                                                                                                                                                                  SHA-512:9D41A48729E34EDE37B0B160634704CBA6809553B5A638075F5B9482A1F52A5355A322986BCD149D6243F8C8D427ECC2F2F15DC0307269DAF68E3F49D876C9BD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa7a16d61c0134716b6c5d59808f9fd26-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa7a16d61c0134716b6c5d59808f9fd26-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCa7a16d61c0134716b6c5d59808f9fd26-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,c,n){n(\".surface-clearfilters button\").on(\"mousedown\",function(){n(this).attr(\"data-bi-bhvr\",\"REMOVE\")}),n(\".c-checkbox input\").not(\".surface-hmc-ans-block INPUT\").each(function(){try{e=jQuery(this);var t=n(this).next(\"SPAN\").text();e.attr(\"data-bi-name\",c.tlcStr(t));var e=n(this),a=n(this).is(\":checked\")?\"APPLY\":\"REMOVE\";n(this).is(\":checkbox\")&&(a=n(this).is(\":checked\")?\"REMOVE\":\"APPLY\"),e.attr(\"data-bi-type\",\"option\"),n(this).attr(\"data-bi-bhvr\",a)}catch(i){c.debugLog(\"Error tagging name for Checkboxes section. Error: \"+i)}}),n(document).on(\"mouseenter\",\".c-choice-summary button\",functio
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RCc0230152987c4e73b3230be623bd92e6-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):619
                                                                                                                                                                                                  Entropy (8bit):5.3119452210922375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:jvgefCGMBdct/BefCGMBILgU9GXuAwiKolzoAVvwuk32an/:Dizct/BuihU9GXuAjyMvwuGZn/
                                                                                                                                                                                                  MD5:15A8E3B484FEB5A097F58EB54C823412
                                                                                                                                                                                                  SHA1:D380427635990EF65F2A280EFFE6EE067C5CB508
                                                                                                                                                                                                  SHA-256:4F04B818B5D8DB24C6C0D060B763FB82F3CBA84B4E681FCD22CB670146DA8235
                                                                                                                                                                                                  SHA-512:0E6A6EFCF0456AE6C354F07AFA2AF851BFFD0865F7ED5C9BB32C954F1B53DBDD3C7231B1D6FA795C491509F3578B775403F40F2D271BDB88A3B57512A9520162
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCc0230152987c4e73b3230be623bd92e6-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCc0230152987c4e73b3230be623bd92e6-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCc0230152987c4e73b3230be623bd92e6-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.clicktale&&function(g,a,i){var n=function(){i.init(\"755cc4ab-c4bf-46d8-a608-d3c5d66fabac.js\")};g.category_all_status||g.category.analytics.status?n():g.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.util,window.wdgtagging.clicktale,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RCce79330d434c45ca8ea9effba974a13d-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5249
                                                                                                                                                                                                  Entropy (8bit):5.233880865452266
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:oBBBaSi77a29c9pgO29Y8WNUQEimDaimItA:oBraSi77e69Y8W9mDDA
                                                                                                                                                                                                  MD5:9325ECB0077B332318FBE8045FC800FB
                                                                                                                                                                                                  SHA1:0EF3205368D41E0C9FE47FC67177A00025CD25B6
                                                                                                                                                                                                  SHA-256:51504116D4A1C1E09C96A1477B602AA7AE3859ABCC34DAC3DE9ED18AAFFA09A0
                                                                                                                                                                                                  SHA-512:72FBD280288BE81D155224809069507F5E8142844A9EBAF24D5EC07B5E3819CDA78466BD3442369DC7FF88319D8C2A2D36F6C16D0FDAB563886FF0E01CB63047
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCce79330d434c45ca8ea9effba974a13d-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCce79330d434c45ca8ea9effba974a13d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCce79330d434c45ca8ea9effba974a13d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(c,g){c.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\"},g.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-vg\")||e.attr(\"id\")||a},g.setLineageSection=function(e,a,t){var i=\"r\"+t+a;e.attr(\"data-bi-id\",i),e.attr(\"data-bi-name\")||e.attr(\"data-bi-name\",e.attr(\"data-productid\")||e.attr(\"data-vg\")||e.attr(\"id\"));var n=\"DIV[data-grid*=col-12],DIV[data-grid*=col-10],SECTION[data-grid*=col-12],SECTION[data-grid*=col-10],SECTION[data-bi-area=body]\"+c.lineage.grp_custom_
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE1Mu3b[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4054
                                                                                                                                                                                                  Entropy (8bit):7.797012573497454
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                  MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                  SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                  SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                  SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                  Preview: .PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE42F9C[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14105
                                                                                                                                                                                                  Entropy (8bit):7.973071221691316
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ZgAD2GO9YtbIGGE+5ghOadutFDfx9Fb5CEVzI3WW9+zPSUsL:ZF2V2t1z+sOQutFDfx9X0WIM67L
                                                                                                                                                                                                  MD5:77B18BAE1CB8B2CDE06B0833ED44B198
                                                                                                                                                                                                  SHA1:982AEB5057BA686BB47A3953A6CFA953DC88083B
                                                                                                                                                                                                  SHA-256:8A8D4DD97DC37736E0488DA65D317D2957745930D46A0611A9EECB3CBF52F85F
                                                                                                                                                                                                  SHA-512:40BD31E1B9566F227356E2CA56B10EF5821F0040A4D19F322ABF7B4375D53882AE1CD5C177770220BE7C21002ADA83BECE0A694A9CFE5CBBC34CAF0326436005
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE42F9C?ver=135b
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x..........6.IDATx.....................................`...F..I.....p..8(<ffff.K..w......It.S.........Z....&...d..5Ue...Uew...$9w...........~....a............. .Z...8.}.I...n.6./.lX.V.R...&..k..`..k..C.....1E#@...1..J......]......W..$...3.$...........w.e.........V+@.p5........y....^K..D.[&I.p..{>..........S.8..S.hP.S..... su/............._\.Z..W........d.....5t..p..S<..S...-.....~..0.$..{.q.$...........y....N=.N\.t..!...@..R....3x.z.!,A.F......vpp(.c..84....."...........?.. .a...k.X@.....a.I2..9.#.W.\.?..../.H...5.`OP.qg.13..ui@.B.l.a.I...m........._.6..82....H.q...$C).7...g..W....@.w....s.3.r..j.YB....!I.a..DA..A...AP....O.$#3I..\....P`(.pT...PU.o...3&w.H..+..xi...h....=.(".I.E..Y$I)...@...4..+....6.D].....y.o//.._#D.......H...M.,a.....4~Y...@.V..@..6L......`.F...D.`.u.jF%@K. M...!..\..../...sk....$IFD.."..V.@.-.P.n.....#*w...]}......+...!,!&...I.....$.1.....q'..e..Y....a%..J...$..\r[..h7B........JhFb.1
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE42Sb2[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15153
                                                                                                                                                                                                  Entropy (8bit):7.968349888527871
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:oB2l8krTpnbjlFRcbfGMAPbP2xY3+cauTjD:oB2fpnlHcSP2eaCX
                                                                                                                                                                                                  MD5:3BFDB27420A986F34F8BF60B81B4430B
                                                                                                                                                                                                  SHA1:8349CA28900A72C977DB2D1CAFC44DB57B231243
                                                                                                                                                                                                  SHA-256:6F7DB1165CCDCEA66E20D7BBF6F69BB88EEC525189FA470479A5B906B447D236
                                                                                                                                                                                                  SHA-512:FED1E339DFC7FD4C91B2C042DEA6117E10C5B5E7FA29E8C19AB60498CB7662924695B8BDAAE1CB53F3261134E4FBFAD094F79F42498D5D6EED911F1DA4AD525F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE42Sb2?ver=5d43
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x..........:.IDATx...E.C1.....CU...A..,i._................................_G....L).9.....ZC.9.R..j..vc...G...}.s.w..q....jvv.Li....*.5=..Tfn..Sff..N.K.......C...G.....[..l}b.^i..>...J.` ..LI.hjl.(..Xq.]w..P.M.@L.6..M.F3m.43..e.c.,{...l[...?....?...:~<.s.mAp. .Rf.B..H.a..3`8.4..........B.@....!5%..ii...........p..4..~...G...;.E...h4...;".d.QG.r.B...h....mB@6+..g.xf<......(....>...a$...mM.fR..m....l..}~-;;...e.9s&.-[...{.X...o..<.....h.v....6w....u9.h,;1...@(.".p.".G...H...?.L.e.m!..3.;EZ..2).B....N..&E...k..`.<.....`B ........E ...]..'.G.H8..r..~8.....2.D#...*.qh4....W.....~..K).......`...>.|._.._.\(.2....a...A....K.>Y.@.v*.l..@.i,......C0.D......c...;w.jjk.....~...b....?........>}......O..&.h )......!.'..@........H.....C.PDAM....0.Y.]L......$.o.a.9..."@.D....[OKIE...x9.OP...PSS......Nz..X..4..@....h..x|......*223 -...4.[2Q'.,.&.v.i'7J!k.....4.o......_m....?!.f..m..j...?MQ..HD#HF0..X.n..,..N.:....K.....^...?..^...E......
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4GG6p[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4901
                                                                                                                                                                                                  Entropy (8bit):5.197679477689848
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:AxtrMzrHG3wQreAjreA/nreA3xreABfrxpjoLUJtMyUJt1dUJtzaU8cBCRp8cK4W:A+XrAeACAYAtrxeLSMyS1dSzanQCRmbD
                                                                                                                                                                                                  MD5:C2808C1FFF8BCA99C899DC970E72967B
                                                                                                                                                                                                  SHA1:BAE8B1BFDB18B50A4CE1508EC20ADC56D08909AF
                                                                                                                                                                                                  SHA-256:82D7AD5F3EE6E54DBCD0FDB04CC54BBAAA34B6BB3033B9819A867ABCD33E0D2A
                                                                                                                                                                                                  SHA-512:7E19F303DDDECFDD47145562B8A0009E1529D56A991FC7DD8609E73F58458E614C60502B506C16B491E14E8D2A5BA2DD1CB700FA7D0A1854CFA2466877BBB308
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4GG6p
                                                                                                                                                                                                  Preview: {"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4GG6p-enus?ver=f618","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4GG6p-tscriptenus?ver=942b","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2020-10-13T23:03:27","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4GScv","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GScv?ver=b6fa","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4GScv","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GScv?ver=b6fa","link":{"href":"/vhs/api/videos//thumbnails/sm
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4GScv[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Macintosh), datetime=2020:10:09 21:46:49], baseline, precision 8, 1920x1080, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1340772
                                                                                                                                                                                                  Entropy (8bit):7.965685949237803
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:QZ+8p58isujJJQxdnd9VhqfG/813+dDcHTr7xCNXFui2xbxRN7tLdM0dh0:QZ+gFwndhqfG/XcEui2xrpbM070
                                                                                                                                                                                                  MD5:A5ADF472D2EA5E4060BC6D5C27E1E3C1
                                                                                                                                                                                                  SHA1:AD2AC6F3CB684A8B45801FD6B9E7232188AA1E1B
                                                                                                                                                                                                  SHA-256:7F33AA1BEBE733F2CED48C198C8CB8C6B6ACB17292C8324FAC469E35248AEF1C
                                                                                                                                                                                                  SHA-512:73A9449E0174399BF03E2D8D3C770946CA169C32A4A809EFE898295E79B5A53B7F2582B4D32402C23064F113C2E73F148E6D3041CEE16AF5E543FB51A81F0D9F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GScv?ver=b6fa
                                                                                                                                                                                                  Preview: ......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.2 (Macintosh).2020:10:09 21:46:49.......................................8..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......#sH#....R.........G.W(.-........u.b.f=7......=........k..G.r.@.L...G.cfg....V...W.c..3k..X.zwJ.....`...<...0..kK.$..-....[...?..]......#...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4GnH2[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 280 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18006
                                                                                                                                                                                                  Entropy (8bit):7.980577669410109
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:2IPAkntycWvk4VOF1Ci1LM/TsEjdkxg545f8jlpTnN3Vf:2YAktyZvkQOF1XqTsEjd4g5XrLPf
                                                                                                                                                                                                  MD5:19D16862BB146EEFD33E438DD16E31A3
                                                                                                                                                                                                  SHA1:B1A525805B621E8B447477CA4D7E67CC03620918
                                                                                                                                                                                                  SHA-256:18133B93233FBE33CF7C9D6333A66C7DC2603E9E6FEC7FA5DE83A61FC6A10592
                                                                                                                                                                                                  SHA-512:822CE799BD8F3599FA26C1CE02D9DB66809FAE07CC682051CF9FF48F4E2235A3EE1DC8D87C3EF1A9FEDF51D8FDD5D03A7FBF026A79C4231F10286A8E370EEAC0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GnH2?ver=b98b
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x.....)..b..F.IDATx....}G........u.".m.u..6b..j.V\#.m.......f.T.1....7.g..N2K..A..A..A..A.c...7..`.[n....>.l./..r.....H..y....X.....\4....*u..M-.&.725'.L.......d.3..4..5..8g.yO5....#.0K(.(..?M..Q:P8...itt..m....w..*...4.}..O.....j..?.../.x.n.M..b.{.A.^r..{.o..).[.......#.?.x...9......(@....V...q.....{.=..Yu.uYo.].A..LT.JnH....v^.5.0.C.....j...P9V..f.s..k.Q.....f.*~;../E..yV.g...PY..I..H....k.?.............&..........U...$..a........... D.5....#0+..f.....M&.._e~OM....K\..|S. .....!..5k5A.)f.{..fl.b.v....A.i.~.....*.?E....9ff.U..#...|...|..X2..%c...w.Eu........&.|.W...UI.L./K.{C.....em...".v..i*...G-a...w.p.-h.'i..i.R.........W......}3P..I..|....;V..WI&Y..^..P...J.*5..#....w<....q..*i.*.?..n....u.v...!T`a...:jU.*Bi...M..=...../....\mm5.,..B..J.X.`;.W......%...Wt.y...q:<BWA....G....w.D.E.{.W..)..7.>.......h...".0..M.\z.w..}...Ix;.\.........Fg?...u...R...bJ......h.....5..........1j.(..&....;@mX.F....%...=.X..W$..6(:.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4GyKc[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18381
                                                                                                                                                                                                  Entropy (8bit):7.9792625595650435
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:aCXj0xWxq4dpQax0gA6TnJcamFq1q5yNWiG2UB67NNA:ar2Uax0gxnNmF46yNi2UBwY
                                                                                                                                                                                                  MD5:05B38E0772D2F120BB5B9E38696B7D4D
                                                                                                                                                                                                  SHA1:547D26C57F77A703FF8426F5A6595756FD279417
                                                                                                                                                                                                  SHA-256:C6EB313F5573328DC784D5689298218E4D3C8352951DA8A7FBB9C4317F0B75A3
                                                                                                                                                                                                  SHA-512:F02C68D52A6015B48AD21BB1C68272D2717F20D5151A6B4BC290481C2C05275061D3F4D10ED1412A63DF885758E232E97B20F185D58C277A6EC5A11D7E8C0D90
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GyKc?ver=f8b8
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x..........G.IDATx...A.@@..0.B:....=D...Vbq.7.$........jY.'u.7MU..{,..E..Y=....B33ff'ff.....2sh......A.sM5z..g.d._...&.n..].....76....A`....@...|D.v.Mb..)..cn......3....4V.g9.45$.9....h...}..\...1.H.O...w.-...'{.M..c;~....?.A.x......W.C............m_..W~..y.]w.....#...g|.].x.._0C...76.N.........g..[..7...x.S.....A.........g?......g.Kp.;..<..lo.=...9]e.(..+..j...cTl...R.YD.Ue..p...4..Y.r.....i...\.4A...[.)..w..:.cM.G.....g_.2....g.{..c.U:.=X|...f.Ngk....y....y-.{.S...D...LP.......|..'.)......*.6....jE.".M....C^G.7J68.v.N..3..Bd<..87p.{<..=.A.#..7........,..V...9w....................&.....Q..{..RK%...s..$HB.]..w..C.o.8|.&...LR0.F.U..m.~..]..h4lm.f....>Z.......Y,.+....p9........)dk..i...].....h{..0Neh.......$..Hc.K5Ii.&...i.1.Q.&;..`......."H..U.-..D..&.H}...t.`.@..R-g.D...."..K....,*-.A+...A..p....)A.!.bP..r!6......I.#.Hs:..A.2...#s...84 ..~H`.j.A;w:..F:..J..3.E.G...dT.w!..4..,P..5.#C..(g0..Xd{.{....w.Y.V......1.04.(.B...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4eCGd[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 646 x 606, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):42774
                                                                                                                                                                                                  Entropy (8bit):7.8791899097860245
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:sQ2CuP9zU1GqivmBHXAmAmL1G9niPaBN8Lrf0edsY8u5jdNJwZ3oGNIY3a7f01:sEuFU1GqSmfAmL1GY/HRdsY84jPE3oGP
                                                                                                                                                                                                  MD5:C3C53C5B75D39AD1509F63CC4498FA58
                                                                                                                                                                                                  SHA1:380A16E3364A7F6D04ADD23D49CFF963EA561DBF
                                                                                                                                                                                                  SHA-256:72C1A1F399EB69E6700435F7376761AECD452499260D19E3D3C3FAFBB6FC47F7
                                                                                                                                                                                                  SHA-512:88D8FA1874CEC027F7989D94E1E1282FFA807023972EA104BE2CAEFAE8D5214973E63ED9E3E6CD0C479ADD95E4E6A8C5817EA093B118482E18FAFDCBE55A5C71
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4eCGd?ver=a2b1
                                                                                                                                                                                                  Preview: .PNG........IHDR.......^.....)..;....sRGB.........gAMA......a.....IDATx^....eWv...........U.WI2~....m...%(....i.`c[..`.......*.3.a@..z...A*.....2O.1J.p..}3%O.003%O..r.TU..G.=..{..9....72.....^.......q.y.............................................................................................................................................................................................................................................................................................................................................`u|.0.ys....o..;...w..i......[.....7...q.$}...,........?v.v.......D...k..C..j....L............... .q............#....W....0|.J..p..c........}..8.g.7~.v.|..;5|..[....i.bU.....O}....../~....k....L.c......7..M....a........j.(5...s./-;KW....;..sn.?.k.z.._.e..<4\.....)`.....l..7.#3.E..1kM........r...l./.=...../..y.Ol..3..-.E.....1..\.....o....r...nk..-.)...M.es..6..a^Zn./..ax....._!......O.j".`......Y...s_g...9./...j..Ic...V/....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4ehRf[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 646 x 606, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):10268
                                                                                                                                                                                                  Entropy (8bit):7.705440464889742
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:PpMrugE/+88IBB5zpvqWICrXHd1nbAavMOw3t:2M+88gYanA8MOs
                                                                                                                                                                                                  MD5:D6F3749E348C369FA1BB840C1311759A
                                                                                                                                                                                                  SHA1:96C8CBB69CC329DDF91796579C9CBF4C11A25804
                                                                                                                                                                                                  SHA-256:5A81F94F15384B49AF177C759B3589AD926056DA18AFDFF554E95631E187D022
                                                                                                                                                                                                  SHA-512:3CDFD1C7838763E3AD6B389A327C0E36E6A4935C8824206F7117C308E157FC58B1C2D0396A438836079E89E3C5FBEA7BEC4F469CA5FC89E7CB2F8710AFC86BAD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ehRf?ver=5ebb
                                                                                                                                                                                                  Preview: .PNG........IHDR.......^.....)..;....sRGB.........gAMA......a...'.IDATx^...o].y'...K......q\.NZ....Mf.]....k..l%.[..w....{'..v2.........x1..#...#..A3.e.vlQ".}..C..H.?.s..|...=.&.E~...9.....................................................................................................................................................................................................................................................................................................................................................T@(......g.......Gb..t.I.=....>.br..5.~MCkay...$K..;/e_..M0....|....#!....1..,..$.x!.}......c....c.<L.A....{.N..(+....,.6F..b.sy.._...d?.:U.....x5....N....j.W.F...C.\..`+I.u.`..........$^..."0(.!0X.*.I.....k.C...,._...kke)...e.zG0........$/.K5.[..b..].................vn%6N.........^..........h|..c_U..\q....YR<.].&.."...Q.......-'.......N5..........P.!.{_...r....qY..f..*.........0...v...`.t.../.V..<..l$....V&I.. ..|.9I.?k/.9g........'..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4hgqN[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 359x234, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                  Entropy (8bit):6.8572628048727395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BGKuERABs+dddddddddddddddddTFTvAzfJW0MdHW8Gu4Fjdddddddddddddd53m:BGdEVwFTvIR9sMsuBrLqJ9Y6r
                                                                                                                                                                                                  MD5:A33C257477A176B69241EC416CA74160
                                                                                                                                                                                                  SHA1:3DB79476AF74637111206FB26A77F3A1221D4E9D
                                                                                                                                                                                                  SHA-256:A3A8A262F6A5A57F517E7E362A45C727F61EFC6FC6B98DE3BA3BD29DBEBE65BD
                                                                                                                                                                                                  SHA-512:6918D084CED2141A4AABC52D4A1409F7AD563A8D98976E6E477706F2965D38BDD3EB0F48153BB3C7CB0EC5364B78FF40870FFCFC7561915182CDD5C00F2A4A70
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4hgqN?ver=26d3.gif&q=60&m=6&h=235&w=375&b=%23FFFFFFFF&l=f&n=f&f=jpg&o=t&aim=true
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........g.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(....n.m....H...h.#..l....z......o5..H....O.@..E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V.|3.x...c."S...O...7..37.uQ.-..Xi.....5..}...e...+...*...>.......=-U..}......d....-[L..N....5....o...M..m..m..%....^Qw.\^H^y]..ri6R..T......xn....kn.P.5..ha.L|.H....$n..5.._.cq..$.A.Ts2...Z...]
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4qZpg[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18711
                                                                                                                                                                                                  Entropy (8bit):7.879125720338833
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:e+KloofIhrVvMaESGZM0JXgOCrYX81Gx8I/x9AoQYJNZ:e+KoNhr61Sy348xn/36Af
                                                                                                                                                                                                  MD5:996AF36AF03A6BFB1654B69FC907A31B
                                                                                                                                                                                                  SHA1:1724A4F1DF9BFD5426111A0C2A7699EC52E549C6
                                                                                                                                                                                                  SHA-256:1CF63BEC6AC27FB198DEB2DB704602465A5AFCCED262F17C3F656D0FC1F0C37B
                                                                                                                                                                                                  SHA-512:8CE3C41F2FAFF99441A2374447B2091EB35E91239CB5D59C2D6EC1775037CC57BD0839FB5AD41FF32AFE11A3BBA3CEC9872765FCFCFCEFA0BFA62F719B5E851A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qZpg?ver=06c1&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B.....................H......WMPHOTO..E.q.@..0...,8:B.. .....;..9h...... P.T....,0`.!...k.9"Jw.,)..iX`..0.+..lru.2.k..1.9.. .0 nk....J.].6...6I...R.9^....W...S....x.,..|..3..3.v.b..:......K.4..,..M..:.-!..E.U......u.Yk./N.(.......x.......Q...v........!...2b7&"....(I>.w.[L.....%.I.6.............T&.......G...v.&...&.+aE.'...2.$'S..M.tn...u"!.f..e.^....8.(.\,H......H)..q.O.I.M$k']:}.i..w$(.S..#J8.=%p#@vo/.. .P..c..$.8.Z....l^/....`H.E.....Pu..l..B.../.Uu.....&..!E..I*.(..E7...2*.../+@i!.G.'#.Q...?.&.}.Hd...+.Z7...\.d..+&U|....v..R(u:...A!...Zl...,....Fg.!..M .|....#~..`.p...4F..MNF.R.....kB#-.d.$.I.2.....#..nc.@......Y.4...`...Z.\@... @....q..B@...{..@^.rqQ.M...C.z.I}S..H..E..Gh...P2f..p<.5H..g.Q.I.s`V5$I})...Fcc.K...*r....C.\.Pt.+.P.T.LC...H..A...5.w.!..4......5.\..5.E!.B8.;.+h...B.P?....7...\.....~|..O).CtX.P.M.j..(..c1|.\....iX.....T.c..o.@..$f-.2.@.g
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4r1Ep[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18912
                                                                                                                                                                                                  Entropy (8bit):7.875288835593548
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:DY2QLzc9RfVftc0CqhgfAOFcdAHGmGBJyJGDg/bygZ2e2dO3vf:02QcTcAyRFcdAmmQyJGDmyndS
                                                                                                                                                                                                  MD5:27D045ADF361EC7B7D5C536F3B8B2BCD
                                                                                                                                                                                                  SHA1:23FB7857805CC1901605B6F7E2FD49AC8FFFD015
                                                                                                                                                                                                  SHA-256:AD9834DD7E2580623DD3671171F7A9B8EA034BD3B0F201CBA586C251BB677337
                                                                                                                                                                                                  SHA-512:483EA397343993DCED1FCA62BBB8AABDA4CDA0E8880135FD6432C9D8BE6B2F1E0BCF3380AEC924A7B81809426C49CB3654CFDE0DD7D56CC4AA5E4A1B997D6B5E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1Ep?ver=4ccc&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B....................ZI......WMPHOTO..E.q.@..0..d..FHP.. ........<........0.H.=o...v.V.n_h...n.O.j.9g.Z#.2e..C.S.O.......%.0a..Yn..m....o=._.4q!2d.F...I.2P..f.~.D..........b(o].>..UF...4....} .n.p.\.;...G..z..).r.....@..^I......I.>$N.T...G....P.i.1f....vs$.F..B....DL.Ho..P...5PL.GW.(...fk......,....x.tQ.)f.\z..L.....U.H....,+nE..d1Ot|....j.A.H%mQ..,....1Ku..7[br.IV..d..aD1.......d.^.....F:d.J..8.3^B+.......,./..&......D!....C(.Z....Zi....L.`.N...OVm>....88A2.}..T.^3..J..g...HJ.jQ..dMW2.la.w..pJ.Gi.b:...,+2.Q.U..mSo..........f......<Y.X....UKlL...Y.#..0<.W..!MN.....Z.L.\.zS...i.......d.5`..O.$25P..#u.C3.Vo*.#.c..>.|..K..D..@h....(.(.............(j-...BT.>rX.K.......B.-Th..i...n5..r..>l.:.S]K...k....l*f/.....R.M.NQ.<O.$. ........:.....h...o....d`.0.0@.r..8.p..L..8A...ii.2.....u..j.hV.f.(.U.....d...^.2....DoD.FLN..kJ.`..$.Sl.L..6....!..:.......>r..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4tWN0[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=12, height=730, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1300], baseline, precision 8, 1300x730, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):398309
                                                                                                                                                                                                  Entropy (8bit):7.892288915000026
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:7EFjUIpvcdPWMeHE+qFFLV0o1E14lGSxV+EmUmaFORjTocLceTzeuFEO0LxVH:7EXViMxZo1E14lGSmEmUmsmAocCDSH
                                                                                                                                                                                                  MD5:C8856BB199A5F55FDF8B988B3A25B507
                                                                                                                                                                                                  SHA1:46406EDB6248CE93F3771AF1D019C69F5E5BDEA3
                                                                                                                                                                                                  SHA-256:00ED24A1E4E60F4E4FA388035AAC5E8B07DCDB6A697754F39378D9BC9BB9818B
                                                                                                                                                                                                  SHA-512:31D603AAF02D67D5EA689E29F042A08DB811979BC1D2FF1B5469351E54B285314CC224DBA2DC5844CC176A1ACCFA22F36308DE4B6199DF98833378D2F76D424F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b
                                                                                                                                                                                                  Preview: ......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 21.1 (Windows).2020:04:09 20:11:04............0231................................................................n...........v...(...................~...........1.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....D..tN.ZRg..Nhp.=...o...r+...).5.......1.6\..........%...........Z.i.s.4t.g..O
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RE4yf9A[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):22420
                                                                                                                                                                                                  Entropy (8bit):7.980366544618822
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:s+ZHeSW4mPxBdMafBW6EsCRIC6m1ApqzFvvLZo0UPbi2i1pB:NwX4m0UZpsSiLpB
                                                                                                                                                                                                  MD5:7770EA50C1F74B9C8B437DF7BAE41615
                                                                                                                                                                                                  SHA1:75E3C36CAA98358D0910D9DC99838C301F4F1C38
                                                                                                                                                                                                  SHA-256:C99E46243C0F2243437FC876B52528134276A79BB23F42F60E0A31D4638B46CB
                                                                                                                                                                                                  SHA-512:6939AE08FD68A5810F57D37A4AAA56639DEAA2DFBA02553DAD190542B112114A0763238E4420E91E52B25454BA9F61CBE4BA0B7B7CF7F4187252578DF8FCB7CC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4yf9A
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x.......... .IDATx..y.d.U&.......R.U.U.U]..RkC.2...k..3...sl.......9.a..3....Y......<....Hh.I-. ..u........c.%..m>..~/.EVf....#......+.~....."..b.-..b.-..b.-..b.-..b.-..b.m.M..Q......... ...V.........S.\N~.....:'.x...Jn(@ .1...^ .~.......C.c.|<..:.=.~.....}..L.....c.v..\..e...E.\...+PUup.~.@.4....k...."....iy.L....'}...o..!...@.u.\\.q.h{...v...KM.h..O.q.|5U....]........3...q........<..;..8}.u\..<.u]....^.gw{=.....v.v\.n.Z.k..].z..e~9.......iv..5../.S......q0.._..b;..y...#....{.T...1^..&...[...y0t......i;...q..q]......=.t..r..t=.....|.....9s.u-..l..l...c..&..n....w,.q..K..-....:....k28.....|L.....C...L.H......{.._......|..j..7-.v}........[l'..e..G..Lomm=a..9jr.v......*J-....n.w:.).s.^.I..g(.Rw]Ws.7..yr....0(0X..w-....K'N.#.*o...{r.>.A.#...._.p..#I..H...B0....b..et%..=d$.....}(#..d......0?...w..k....;.@...r4..k.b...bYp~....f..../.O..._~...l".`.L.....t.YxGN.r...!...>B....G.4..|O. g.i..S*..7.J`...n38q~...C..^.~..,...9r..}.z
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ScriptResource[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):26954
                                                                                                                                                                                                  Entropy (8bit):4.516288580103467
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:EMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:ZLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                  MD5:3DBD97A205B8CE59D755AB94F8C42964
                                                                                                                                                                                                  SHA1:B0520226342BBA131160A510BA3B57A1E8B7B80C
                                                                                                                                                                                                  SHA-256:36F7B9FE80A026A5D933855DE494AC6B7A4D01A93C26CE8A8737EED0C79367F4
                                                                                                                                                                                                  SHA-512:82BE6F1015CC346811EB736BD78F4949C855E49F8B4CC8493B22AE0F8D329EFA34205599E1138E57D33302B8A7B76F085DED053530B0F79D0DC71E257C99D80D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/ScriptResource.axd?d=cIUfeLlIIpVJe0ra_eq80vJ2bC2Z2x5DSGiyl1HHlOpLsB3TbT7B_amVBaprUbr7J_tcdrfO71le-AtUnKFdU7zkoUcfSAypCyNz6IB3qClq6mHDKv8dxmiFOOgOH9LBJtHObekBtvUH3pz9lIvA5PJLgbeYcDB9so3475Nrsl41&t=58ba508e
                                                                                                                                                                                                  Preview: .var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\SurfaceHome_Lg_LinkNav_Panel_2_image1[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1161
                                                                                                                                                                                                  Entropy (8bit):4.484268885657083
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:twcB464wj4pR5N7GPzP+S2VlsRoOY4TLSzitiWjbr7Nzeh+8jw:VrALUzP+SygoCLSzipbr7vF
                                                                                                                                                                                                  MD5:6F974ACB4E979FD3445E79E49FE72B82
                                                                                                                                                                                                  SHA1:950ED5BC60777B284956E8CCC418346BB5F905E6
                                                                                                                                                                                                  SHA-256:85BFC00A602796E9A5D55DE82F47042EE0D8BD735B213D6AE5C6ECE995783458
                                                                                                                                                                                                  SHA-512:4DCCD2A891DBE8A923EDEA65FA43393881A19BDF294446C8B70BF7EDF5C5AE557A6D35C1CD5E704B8E531F9041354DE48567E638075A46D12BFEBFD95795DC6A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image1.svg?version=9257ec5f-8430-88a9-e2cd-c455f7ce172c
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m26.325 15.745c.103.103.197.237.281.401s.155.338.211.52c.056.183.101.366.134.548s.049.345.049.486c0 .234-.049.459-.148.675-.098.216-.232.408-.401.577s-.361.302-.577.401c-.215.098-.44.147-.674.147h-23.4c-.234 0-.459-.049-.675-.148-.216-.098-.408-.232-.577-.401s-.302-.361-.401-.577-.147-.44-.147-.674c0-.141.016-.302.049-.485s.077-.366.134-.548c.056-.183.127-.356.211-.52s.178-.298.281-.401l2.925-2.926v-11.32h19.8v11.32zm-1.125 1.913c0-.038-.007-.091-.021-.162-.014-.07-.033-.141-.056-.211s-.047-.138-.07-.204-.049-.113-.077-.141l-2.856-2.84h-17.24l-2.855 2.841c-.028.028-.054.075-.077.141s-.047.134-.07.204-.042.141-.056.211c-.015.069-.022.123-.022.161l.042.042h23.316zm-19.8-5.358h9c0-.994.188-1.929.562-2.805s.888-1.641 1.54-2.292c.652-.652 1.416-1.165 2.292-1.54s1.812-.563 2.806-.563
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\SurfaceHome_Lg_LinkNav_Panel_2_image2[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2700
                                                                                                                                                                                                  Entropy (8bit):4.0512327807053135
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Vrm52wylgV/NtnyzXzGb5ZGkOnYJR/Kn/ARttPMntx5fe5UP6:dr5o/XnyzXzGb5ZGkOnYJM/Ajt27B6
                                                                                                                                                                                                  MD5:AB93076893C8F78FCFF45E52EDEFF382
                                                                                                                                                                                                  SHA1:E7792E494227FB92724EF33EFAC24A102FB3F3BD
                                                                                                                                                                                                  SHA-256:B9AFCDFFE50AAE8D924F007A8CA6C2CF5F42C4B9C55FBA8AB274D26FD2CC7E0C
                                                                                                                                                                                                  SHA-512:93D5418572990F455297AA5CC27FDBDEFA544C4FD2882F4A772D513047ED229285071BBA39ABDC2CAD5D4625D0E89FC66AD72812B7534F9940659FB22177A375
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image2.svg?version=da456df5-7733-1a20-6668-991b453cd479
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m22.844 6c.3 0 .58.059.843.176.261.117.49.278.684.48.196.203.349.442.461.715.113.274.168.567.168.879v6.82c0 .969-.188 1.822-.568 2.561-.378.738-.878 1.358-1.505 1.857-.625.5-1.337.877-2.138 1.131-.802.254-1.625.381-2.47.381-.704 0-1.317-.043-1.838-.129-.519-.086-.982-.211-1.386-.375s-.768-.369-1.088-.615c-.323-.246-.645-.531-.966-.855-.323-.324-.658-.683-1.007-1.078-.347-.394-.745-.826-1.195-1.295-.241-.25-.484-.5-.731-.75s-.49-.504-.729-.762c-.525.25-1.045.5-1.562.75s-1.033.5-1.549.75l-1.292-2.918c-.494.516-.99 1.025-1.488 1.529s-.994 1.014-1.488 1.529v-16.652l10.062 10.5v-8.379c0-.312.057-.605.169-.879.112-.273.265-.511.459-.715.196-.203.423-.363.686-.48.263-.117.544-.176.843-.176.421 0 .766.075 1.039.223.274.149.49.344.651.586s.276.524.343.844c.067.321.11.653.129.996.018.344
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\SurfaceHome_Lg_LinkNav_Panel_2_image4[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1230
                                                                                                                                                                                                  Entropy (8bit):4.465658582341525
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:twcB464wjm3HwyrNSPXhypqHaG2Zzz7FfuKaEWbhyUAadSyh:VrCreXhygHaG29FfDS/fP
                                                                                                                                                                                                  MD5:9807E2D0143042B099454E83F29FD3C5
                                                                                                                                                                                                  SHA1:8FD51F53C496175F8C07733A8C17497E16B51F59
                                                                                                                                                                                                  SHA-256:B042FD8196D7BEB8048862F6E0819AE253980A415E123F88AC6816363DB3545A
                                                                                                                                                                                                  SHA-512:CEA0F87D718C623C0CA156BA311136932A6484F76A08698E87B9D89C13F5D05B45DB1E2B4E7ECB0D17C732F59B6C92C6A827B6058B51368D0ADFDC4F94AB2DD2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image4.svg?version=f06b4b40-4b8b-535a-1bdc-60d370824ced
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m21.312 4.214c.716.312 1.363.711 1.94 1.196.579.484 1.071 1.034 1.478 1.646.407.614.72 1.276.94 1.989.22.714.33 1.455.33 2.224 0 1.066-.204 2.065-.61 2.999-.407.934-.965 1.749-1.672 2.446-.709.697-1.537 1.246-2.485 1.647s-1.963.601-3.045.601c-.846 0-1.671-.13-2.472-.391-.801-.26-1.54-.643-2.215-1.148l-3.126 3.077-9.375-9.231 10.938-10.769h9.375v3.714zm-10.937 14.111 9.375-9.231v-3.786c-.146-.032-.326-.054-.537-.066-.211-.013-.433-.024-.666-.037-.231-.011-.462-.03-.689-.054-.228-.024-.434-.066-.617-.126-.184-.061-.332-.143-.446-.247s-.171-.248-.171-.433c0-.209.077-.389.231-.541.155-.152.339-.228.55-.228.399 0 .792.004 1.178.012s.775.056 1.166.144v-1.694h-7.165l-9.376 9.231zm7.813-.902c.863 0 1.673-.162 2.429-.487.758-.324 1.418-.765 1.984-1.322s1.014-1.208 1.343-1.953c.33-.745.4
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Surface_Home_Mosic_Fall_20_Duo_en-us_V2[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):110892
                                                                                                                                                                                                  Entropy (8bit):7.84635961999939
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:hzNYmYN5FcaiCGXWVepzrCmuMwtWQwLdilT56ALTkFlXPo7hHcJ9jgmmq:hzNYmYNHPiCiWkzrC+jL4lTw//wtIMq
                                                                                                                                                                                                  MD5:A6546766F19A898FE69B7AC27BFAA8AC
                                                                                                                                                                                                  SHA1:F5F98B45F64877D0FE91EB317AF9997364CCBE59
                                                                                                                                                                                                  SHA-256:A62911AEA3880C924C9530E34736DA99226B29088B5CA6F18219231751C38015
                                                                                                                                                                                                  SHA-512:979E594938743560CC48A6006C310F6C692DFE205CAA15E93E2F0450A5E4C9821021410A81F9354F206DC265CAF97FE4CE81D902FD2AA75BCE121EDB0CA336CD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Duo_en-us_V2.png?version=54fef09d-3825-faa1-e9e1-5906428db7d4
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Surface_Home_Mosic_Fall_20_LaptopG_en-us_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):58433
                                                                                                                                                                                                  Entropy (8bit):7.6256639778743995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:14m3nvh0e/0vzGEmLnkvJxnB+5Pqqu+AvkwvdyMZpsx3WoudamFam2uU+:vaz5mLmBKCtdyMZpsx3G4m2uU+
                                                                                                                                                                                                  MD5:70C368372892A024EA4CE7B27E8F169A
                                                                                                                                                                                                  SHA1:D36BCE769DCEC2496426A28BB1634BB735E82A2F
                                                                                                                                                                                                  SHA-256:8792B1D4BECBB667179E4C55FA4B7F5CCC97E984B3B4AA7AE19FB44BC813EB5C
                                                                                                                                                                                                  SHA-512:F909B0497055C657F4523DBF0EE6F4EDF5B130F904B7A0FECCCF12588471B9B68F681BC7B84FBA5BB8849E5238AB8EE7A5DB2F291BFA471AE061C0F6E32EF7C7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_LaptopG_en-us_V2.jpg?version=66aa72f1-33a1-112d-3853-bfa1abfe9767
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................................................................................i./JV...&mh...............r.kZV..)JR.A3k^.2e.x...............V..+JR..)Lt.:S.:c...l..7C..............+Z..)J.)Lt.:c.:c....).................4..+JR..:S.)...Lt.....?k.............yiZ..)\t.)Lt.Jc.:c.<t.<t.:S..R...............iJ..)JR..Jc.Lt.Lt.<t.:R.................+JV..)JR..Jc.1..1..1..Jc.. ..............+JV..)JS.)...Jc.:S.)...:S.................J..)JR..Jc.1...:R..JSc.k..............JV..)Jc.:R..Jc.1...JR...............F.R
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Surface_Home_Mosic_Fall_20_Studio_2_en-us_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):65223
                                                                                                                                                                                                  Entropy (8bit):7.654821000346925
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:owa5TqsH9Rk5gw0PQE5pcx66V7sGFXsqR/Se/voVMQ7pryXHdo9MahGMn8jMHBa0:IzH9RkCKt9seSe/vKlgran8zIcijYeZ
                                                                                                                                                                                                  MD5:5B7962F8382200712B20A18026AB88D3
                                                                                                                                                                                                  SHA1:61D43D9EC3785CD4831CC44C3532E5F580B26195
                                                                                                                                                                                                  SHA-256:0E6E7B32EBBCFA08DD1E10F08B5CC5CAE44B5715FF6C088CB726F3B2E191AC91
                                                                                                                                                                                                  SHA-512:885D9AC6B62F9FE6E49B309F1D44E7BC3FC0FF05CBF7985452779EE7518223EABC41B9A606FEE72B94AB58CA69775D48CDDDAF5589FCCF7349A8C0B89E0D730C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Studio_2_en-us_V2.jpg?version=baee2e89-216e-2abc-0a9c-736048910609
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+....................................................................................................................................................................................................................................................................................................................}$...I(..b.IP.......s.E;.......W.....X..XX..h.@.),RYD...N@......mw$.K.dR..,Y`....a}...................Y@...../.~........8.._.>..,,(..**Q(EK).)**.e.O....<................).T...,.BT.e.,YH.U.....................*.E.P.Q,...)..T..}g........p..F.x=..,...e.Yb...*X*..K*YS/.]k.. .....p?.>.x=......YH....".......g.......8.._....R.%.*TT.Ie........e.K.{..[.......p..>>......@T...!`.....b.U...T.................{.HT....YR.R.B.`T...2...S.............c.....R*.....P...).*..J.|R._..o........_.z0....%......b.T..,P.).R.R._.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\amc.min[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):846707
                                                                                                                                                                                                  Entropy (8bit):5.1035574569321165
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:MEZACiZ9dyG1lBNZF6Z95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQz:MEZxKiIscz+pjgn
                                                                                                                                                                                                  MD5:78BC6C5756DD54E705FCD94BBC264629
                                                                                                                                                                                                  SHA1:BD9E4652E0C43096B781927C67D97A54D3A2CD57
                                                                                                                                                                                                  SHA-256:77809B93020CFE3093F02B949773FD0ABF2F6F0E7ED3B6200B4D3CEE822EB05D
                                                                                                                                                                                                  SHA-512:928046D07405499DC3B4D2BE8E19D6454CE76868BF5AFD44B396E405BDD4A5A05D52C73A9ECDEDBDC2A38D912CE1855054A6E47B55C3FE013B209A355776D6F6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mwf-service.akamaized.net/mwf/css/bundle/1.57.8/west-european/default/amc.min.css
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! 1.57.8 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cartcount[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2566
                                                                                                                                                                                                  Entropy (8bit):4.393500974386876
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:KPv6HUY5+yAZFAXJqiXZXTMxPv6HUY5+yAZFAXJqiXZXTMK:EyHgyYFGMEZo9yHgyYFGMEZoK
                                                                                                                                                                                                  MD5:EB42BF181717EC1B1C4D9458A7AEA1C4
                                                                                                                                                                                                  SHA1:69FE74312A74D5D71FD4124F96D58D35AA1FFCFA
                                                                                                                                                                                                  SHA-256:8F6ABC9668C8AA27926673F6FD5118AFFCA717A124A565F96D4DE4143B96DFAB
                                                                                                                                                                                                  SHA-512:A73A12DCE699ED7E1F60EA6C6C097F68FB7397044A4E275C79A0206D3EA18986B606FD45E81E6704463827BC97A081352BEF59B79E3B5A024FD7C104F243C982
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\experiments[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1080
                                                                                                                                                                                                  Entropy (8bit):4.929748278277592
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:BkVz1Pvrd+DG5QBdNWokLh6gXkIj7fdF7jm/3NU9XirdnKfYbT2xOQqLUHTe4YH9:Bwd+DG5QJGt6lStMdKfpFUUzrIKH46Pa
                                                                                                                                                                                                  MD5:AE85B50A45D1902D929AF8A2A6A235BE
                                                                                                                                                                                                  SHA1:5D40395C6574D1E8B5A90BD7C6FA0C3E005EA2F3
                                                                                                                                                                                                  SHA-256:8224B8B1C1E8ED9D781EC6F3099071E80B8CED4A09E010AF35E856E90705F022
                                                                                                                                                                                                  SHA-512:D6917976DBECAB0F50D1A02E94A6B2DE093B299FFA8C9FC4A2B59EA31CF9FCCBA7E7F8B6BDD5632DC20B3D546D03D4D61E6F00675C1C750D7F6AED532A729CF7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/bundles/scripts/experiments?v=dhMHbKozrGOgxx2MYXfMMYMDxUo0UcLjtgcfK8uL2iA1
                                                                                                                                                                                                  Preview: var MeePortal;(function(n){var t;(function(n){var t=function(){function n(){var t=this,n=this.getOptimizely();n||(window.optimizely=[],n=window.optimizely);n.push({type:"addListener",filter:{type:"lifecycle",name:"campaignDecided"},handler:function(n){return t.onActivated(n)}})}return n.prototype.onActivated=function(){window.portalExperiments&&window.portalExperiments.setExperimentData()},n.prototype.getFrameworkName=function(){return"optimizely"},n.prototype.getExperimentData=function(){var r=this.getOptimizely(),n,t,i,u;if(!r||(n=r.get("state"),!n))return null;t=n.getExperimentStates({isActive:!0});i=[];for(u in t)i.push(u);return i.map(function(n){return t[n]}).filter(function(n){return!n.isInExperimentHoldback}).map(function(n){return{experimentId:n.id,experimentName:n.experimentName,variationId:n.variation.id,variationName:n.variation.name}})},n.prototype.getOptimizely=function(){return window.optimizely&&!!window.optimizely.get?window.optimizely:null},n}();n.OptimizelyExperiment
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fbevents[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):91541
                                                                                                                                                                                                  Entropy (8bit):5.392815074748715
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:uM+OWt6w6aiSTxeosWXPwShThe7qv0a9sIOU1jaMu5Qm2B+SNSMngUSZYSlIUiGu:uOF+j5SVBYDGE
                                                                                                                                                                                                  MD5:9E0662842A501206D741C8B57826BCFA
                                                                                                                                                                                                  SHA1:3B6E7981C1DF69CD22FB0B43A765196BCDF465DF
                                                                                                                                                                                                  SHA-256:0E49C2B4E86D3FDA1DDA93EB1210A47712F7B091181B4E7C6DA2B3E6F8E86396
                                                                                                                                                                                                  SHA-512:B341E60A1D0ED8B654BACD3A99AF62EA535EB875EA12086E7F5F198E42D38D278B628E24BF87CC6283C10EBE7F2EDFA7A978A9EA4ED2C98C2B31276DA9A864A0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                  Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\folder[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):276
                                                                                                                                                                                                  Entropy (8bit):6.585814504685036
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPKM4nDspTnaQJb8jGWEUkPWHA3Vk8p:6v/7iMX9aQ/WEPP1lku
                                                                                                                                                                                                  MD5:18D9DBEB09F89965910D1613BFFB334A
                                                                                                                                                                                                  SHA1:97C76D2F8EE4A46583B5134BD69DFD4EF8300A35
                                                                                                                                                                                                  SHA-256:8DF012FF1F74AAFB752560FD2F5644701726E1581833134D7E728E9E06B55879
                                                                                                                                                                                                  SHA-512:C1A20AA0239F58F0BF38712276D2D489558C17967E413C26251FA239C3094D5362152EB49766C92C22D6847A3FAA2A109C2DE97CA996FBCD620D8C18F9F322AD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201008.001/assets/item-types/32/folder.png
                                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`...`..F...N..@.H}..8......`Bb.../...S#.X..).l.......w..}.Qs.!..`.b`..c`.....f .r..F8@..x...Q..9.u............l.4...R".?.Q..4.FC`.....#>.....x....VAv.Z[...?.._~_.m...Q.......P3.........IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\guestaccess[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):82140
                                                                                                                                                                                                  Entropy (8bit):5.575024714228852
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:Plggu7WXBOxSPSW8N6fGNNKQuynfeTJs2wVXluy0H3c:PLuCCGeTKQuAfpVXluy
                                                                                                                                                                                                  MD5:6EAD9DE805A8D89ACC7F98AF81338D19
                                                                                                                                                                                                  SHA1:9C8F803BC2B43F12446A92D79FEB38886F48DDE6
                                                                                                                                                                                                  SHA-256:D1150084819A67EE32142D7CC8E18672186A521C5623DC63A91DC82667AEBE8D
                                                                                                                                                                                                  SHA-512:04A71F5FDEA248FE703C10FDE02502FB1C37CAB7CA66CFFD3AA4DBB5D45C1329B274BB680B8A1D2D2D05D5F823015066A402B4AEC92A107E2C34D85B0072B262
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                  • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\guestaccess[1].htm, Author: Joe Security
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9
                                                                                                                                                                                                  Preview: ..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\info_48[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4113
                                                                                                                                                                                                  Entropy (8bit):7.9370830126943375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                                                                                  MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                                                                                  SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                                                                                  SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                                                                                  SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/info_48.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\insight.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):965
                                                                                                                                                                                                  Entropy (8bit):5.054069298581068
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:cwpn36OZd9+zHGUGskGPGCGbYMidGwidGifidGslidGkidGkidGVyy33UjUUuH7a:936V/zk8jA/S5SPSzlSNSDSuyy33UjUC
                                                                                                                                                                                                  MD5:1682C15C32A384857CF7BB18701FD5CF
                                                                                                                                                                                                  SHA1:BD8F13BC5354C361FECF6B487F8A5DD68F3BBDAB
                                                                                                                                                                                                  SHA-256:F10B9B0C4107CA5A40A5C69B1AC91A8948D84F39893DEE6B429CDBDB05887093
                                                                                                                                                                                                  SHA-512:33ADA4C71B7016A08F82F77BF8084F038A689B8F4BBD53F197F14FE7D8B8E6B73306AE0029FB802395B18FE7AF48FC13DC9C528D07635D3D7639ECA2750B66B7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                  Preview: !function(){"use strict";function s(n){return/^\d+$/.test(n)}var n=function(n,t){for(var a=0,i=n;a<i.length;a++){var r=i[a];if(parseInt(r,10)%100<t)return!0}return!1}(function(n){var t={},a=[];if(n._bizo_data_partner_id&&(t[n._bizo_data_partner_id]=!0,a.push(n._bizo_data_partner_id)),n._bizo_data_partner_ids)for(var i=0,r=n._bizo_data_partner_ids;i<r.length;i++){!t[d=r[i]]&&s(d)&&(t[d]=!0,a.push(d))}if(n._linkedin_data_partner_id&&!t[n._linkedin_data_partner_id]&&(t[n._linkedin_data_partner_id]=!0,a.push(n._linkedin_data_partner_id)),n._linkedin_data_partner_ids)for(var e=0,_=n._linkedin_data_partner_ids;e<_.length;e++){var d;!t[d=_[e]]&&s(d)&&(t[d]=!0,a.push(d))}return a}(window),75)?"https://snap.licdn.com/li.lms-analytics/insight.beta.min.js":"https://snap.licdn.com/li.lms-analytics/insight.old.min.js",t=document.createElement("script"),a=document.getElementsByTagName("script")[0];t.async=!0,t.src=n,a.parentNode&&a.parentNode.insertBefore(t,a)}();.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery-3.3.1.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):86929
                                                                                                                                                                                                  Entropy (8bit):5.289492706499139
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                                                                                                                                  MD5:378087A64E1394FC51F300BB9C11878C
                                                                                                                                                                                                  SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                                                                                                                                  SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                                                                                                                                  SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/46c44584/coreui.statics/externalscripts/jquery/jquery-3.3.1.min.js
                                                                                                                                                                                                  Preview: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery-ui.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):238314
                                                                                                                                                                                                  Entropy (8bit):5.145714836445267
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:2xDk6UPS1lippePIlYI7pSDzOyAskRsPoeQ9+SuC:yU+lgtYIUGeQ9XuC
                                                                                                                                                                                                  MD5:DFE3ECF96456F8CAFC12A7F48DE6B8C8
                                                                                                                                                                                                  SHA1:9927AFBB31DF93A76977A676A933B7E3696D61BA
                                                                                                                                                                                                  SHA-256:E09639315704980552B92EAAE21F66AF00A6E8A371F757F76B0B12420C2ED2A7
                                                                                                                                                                                                  SHA-512:3D892EE75916931C6E8743A24078BC20DC1F0C455C11EF49601899080DB51B421319D11453BB1C1214F2BADB7AF632B9F75BCA2660613CC3FEC9831DE89F3C9D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://ajax.aspnetcdn.com/ajax/jquery.ui/1.11.1/jquery-ui.min.js
                                                                                                                                                                                                  Preview: /*! jQuery UI - v1.11.1 - 2014-08-13.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/input|select|textarea|button|obje
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\launch-EN7506e353034849faa4a18bc4c20e727c.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):143426
                                                                                                                                                                                                  Entropy (8bit):5.1526712975756475
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:XuosYOHsup2LWDC5NMECzwjUW+6r1GPG4xArt8SuELAN:XxsEuiWDC5NfCzl6r1GPG4xy8Sa
                                                                                                                                                                                                  MD5:5BE22C3A8F01475859B30FE615B65400
                                                                                                                                                                                                  SHA1:E04ED1B47626AB6F77FCFF284E77D3491267F172
                                                                                                                                                                                                  SHA-256:1E805A1AF02B458DEB1FF89F5060054CE3935310A82F3AC6E85FC37B529BA112
                                                                                                                                                                                                  SHA-512:14F752F96331BFF1F84672DEEC384D7A36AB2975EE72B81F2AD03BE9A5E6B9E0DA002A8A1DC086916438B82D1108B8A4E00AC9F76FCFC23F68330B201B457C6D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/launch-EN7506e353034849faa4a18bc4c20e727c.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/launch-EN7506e353034849faa4a18bc4c20e727c.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2020-11-17T00:12:40Z",environment:"production",turbineBuildDate:"2020-08-10T20:14:17Z",turbineVersion:"27.0.0"},dataElements:{"JSLL RedTiger":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return 0<$("#primaryArea[data-m]").length&&awa.isInitialized}}},MSCC_Consent:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!("undefined"!=typeof window.mscc&&"function"==typeof window.mscc.hasConsent&&!window.mscc.hasConsent())}}},"Surface - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!(!location.pathname.match(/\/..\-..\/surface\/?/gi)||location.pathname.match(/\/..\-..\/surface\/business\/?/gi))}}},"Surface - EN-US
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\meBoot.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):151027
                                                                                                                                                                                                  Entropy (8bit):5.552274047196116
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:SaTI1rl1+zRzNKTA3D9BonfZliweLS1SP:lcVI1obiFLS1SP
                                                                                                                                                                                                  MD5:6BA6782F526D5E602B5F9318E6A18CBD
                                                                                                                                                                                                  SHA1:9A103DB16D3FD5E6B350391FE7586F0D21AFAFB1
                                                                                                                                                                                                  SHA-256:8E15F620D6B1B87150ADDEA534DE7C1BE6D7A48F2DB64B47FE8A7B02FAD8F608
                                                                                                                                                                                                  SHA-512:A03A97A68057EB2F151441E6B04AFF98A9F919A941FDCF7338476BAE61443A22036163EB4ABA1F6C695DEB4DBB63B8C7DE981EE6F1CD1418F5EB1F439AF76067
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20300.4/de-DE/meBoot.min.js
                                                                                                                                                                                                  Preview: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,A){"use strict";var s=function(){},i={},u=[],p=[];function w(t,e){var n,r,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"string"!=typeof r&&(o=!1)),o&&n?a[a.length-1]+=r:a===p?a=[r]:a.push(r),n=o;var c=new s;return c.nodeName=t,c.children=a,c.attributes=null==e?void 0:e,c.key=null==e?void 0:e.key,c}function b(t,e){for(var n in e)t[n]=e[n];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,n=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==n.push(t)&&e(r)}function r(){for(var t;t=n.pop();)t
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\me[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):30819
                                                                                                                                                                                                  Entropy (8bit):5.438420140342225
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:iN7XrUJds35bd8cAjYjN7XrUJds35bd8cAjYBN7XrUJds35bd8cAjYu:4w25Ldw25L3w25Lu
                                                                                                                                                                                                  MD5:EED30CF98CDE4FB4E32D10130858B3EC
                                                                                                                                                                                                  SHA1:2276B2742143A088868D9DDA30AE0117CA90EB66
                                                                                                                                                                                                  SHA-256:B8A8938715325C226A67ED0AD6251FE46425482A0997B7810B618C102A125833
                                                                                                                                                                                                  SHA-512:0C1FD94C7D9BD23B7DD5AE30023D6AA79F997D092C5B720350ABA5E10ABC2243BBA70B53F37769599A6D6456FDF349A2357FF6FD19D6226A812A706A2F450593
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF30EE91173 2020.10.23.21.27.05 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2020-11-23T03:56:21.9041428-08:00 - Version: 16,0,28799,16 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=6e9e863e44bb415451f409f802860ffc"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" co
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\meversion[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27565
                                                                                                                                                                                                  Entropy (8bit):5.2402301560612985
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:MdY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:B2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                                  MD5:9A79A9DEB44AD1E118A5F26E2709E2FD
                                                                                                                                                                                                  SHA1:2637540F65B175FE8D18CA564BBA2A1F7C223364
                                                                                                                                                                                                  SHA-256:6FFF602306E9607C1A29F5E8FC076C8FC93B3BCB131F6809C1409F3D9CA5642A
                                                                                                                                                                                                  SHA-512:E6622A15D490E44D959F413052D340039FCD989E6847DC831A6AD402B0FD7932270DE25E965CAC607A5CAC333ED3633EC881E3B774CBE4047863C6939407AA59
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/meversion?partner=OfficeProducts&market=de-ch&uhf=1
                                                                                                                                                                                                  Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20300.4","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20300.4","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\microsoft-365[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):168870
                                                                                                                                                                                                  Entropy (8bit):5.329993190167727
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:GkqHmIRldF8J9Zm4nzKF5ZHiKh1LGYhz3jEj9TNfHx7EmI9o/RLRPMUiUdyLPjiN:GhlRld4LUSY0RLRPMUixjo
                                                                                                                                                                                                  MD5:54650772932C3AA703551AD694B67A58
                                                                                                                                                                                                  SHA1:BE4C7D271D8A369C03D43F3EAF12F9D1968AC908
                                                                                                                                                                                                  SHA-256:F6FA288F9211FB47D887C3B47DE01FA326E5B57F97223F407CE2DB9F85A0DC39
                                                                                                                                                                                                  SHA-512:821490C9206C2555B55874CB832A7336D34DB7C41BF3467232DD3BA445749ED261BD81CE612F964E169BA80F9A40D0B86E27B4B004A9599C490D8F053E1C8990
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7621.39544&quot;,&quot;a&quot;:&quot;79bd7e7a-c7af-489d-98c8-deee844d15c4&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-11-13T05:58:08.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/microsoft-365&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft&#160;365 jetzt mit Office&#16
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mwf-video-player-main.var.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):237078
                                                                                                                                                                                                  Entropy (8bit):5.3870591154530905
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:oa+l6JHGf0K21/HxmsYVy8Hrqcp5pbwk/F7LLIm0QYE5cOjJ:j+oJQI1QsqPqsfbvdhcy
                                                                                                                                                                                                  MD5:B004CE88CFD385695461C69476147B0F
                                                                                                                                                                                                  SHA1:49A83FF06933C77AA3AD6B1D37672911A1B1C78F
                                                                                                                                                                                                  SHA-256:AEFFEB518D9839CB9C071119A86619A218DAA1CBBD6BA75F204C53EAA8E0B4FE
                                                                                                                                                                                                  SHA-512:1EA0A3A4EF350D2DF0B1AFE88AAFA99D0EF7020AA559462A67DE5D8C0B056CB7040D64FAE534A3950C5CDF70B92317AB44A37ABA3C27B185127A7A9A359BFAF2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/scripts/mwf-video-player-main.var.min.js
                                                                                                                                                                                                  Preview: var clienttelemetry_build;!function(t){t.version="2.4.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(t){!function(t){!function(t){t[t.BT_STOP=0]="BT_STOP",t[t.BT_STOP_BASE=1]="BT_STOP_BASE",t[t.BT_BOOL=2]="BT_BOOL",t[t.BT_UINT8=3]="BT_UINT8",t[t.BT_UINT16=4]="BT_UINT16",t[t.BT_UINT32=5]="BT_UINT32",t[t.BT_UINT64=6]="BT_UINT64",t[t.BT_FLOAT=7]="BT_FLOAT",t[t.BT_DOUBLE=8]="BT_DOUBLE",t[t.BT_STRING=9]="BT_STRING",t[t.BT_STRUCT=10]="BT_STRUCT",t[t.BT_LIST=11]="BT_LIST",t[t.BT_SET=12]="BT_SET",t[t.BT_MAP=13]="BT_MAP",t[t.BT_INT8=14]="BT_INT8",t[t.BT_INT16=15]="BT_INT16",t[t.BT_INT32=16]="BT_INT32",t[t.BT_INT64=17]="BT_INT64",t[t.BT_WSTRING=18]="BT_WSTRING",t[t.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t.BondDataType||(t.BondDataType={}));t.BondDataType;!function(t){t[t.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",t[t.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",t[t.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",t[t.JSON_PROTOCOL=21322]="JSON_PROTOCOL",t[t.PRETTY_JSON_PROTOCO
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mwf-west-european-default.min[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):556551
                                                                                                                                                                                                  Entropy (8bit):5.221740865051638
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:rkR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpt:PYz0GKYcw
                                                                                                                                                                                                  MD5:5582719A793D8D70C369645A28698466
                                                                                                                                                                                                  SHA1:F4B2D75F1E55D65CF87DFB3E2A856A7C2D917A45
                                                                                                                                                                                                  SHA-256:301A9A7613FB8A2F5D5A12D5B23949E2B52849402A87FFE4D33DFBD7774C61ED
                                                                                                                                                                                                  SHA-512:AF00AC2F81D371BEC64E580005AB0BF57A0AA5F21E534BBC47A837069CB22B66A43A677F0B0188AB1946AF0AB6BDF4B4176329D40B35545E91D65C9E23F29FEB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/css/mwf-west-european-default.min.css
                                                                                                                                                                                                  Preview: @charset "UTF-8";/*! @ms-mwf/mwf - v1.23.1+5118857 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\print-icon[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):173
                                                                                                                                                                                                  Entropy (8bit):5.970149697517944
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vtt+NTl0qRthwkBDsTBZtqmA73Fs+rQx33npdtnoypZh9Dicl2up:6v/lhPmNp0WnDspBAzqPnpdiyTh9Fp
                                                                                                                                                                                                  MD5:023F5AC6E0114AF1F781BE5D3C956385
                                                                                                                                                                                                  SHA1:C166284B8541F1DE32DC5C4DEC635C296BF85C98
                                                                                                                                                                                                  SHA-256:75D637BF6B6DFF2525095D0BE7E0C90F012BB118C2EF19099AFDCBC630ADFC79
                                                                                                                                                                                                  SHA-512:DAFA49056E3D3014DB392410685CC05773C09938E2E700657727928EDCFF8EA2D7C769D377539C52DA70321B94F4E8F045F565EC51BC2B701D95BB3213CC2203
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/print-icon.png?version=60ebb5de-511c-db20-3795-563c739c5e12
                                                                                                                                                                                                  Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...OIDATx.b...?..0222`..jX..a5...D0.50.......k......:...X=....'..(..I.....K........ .........IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\privacy-in-our-products[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):69022
                                                                                                                                                                                                  Entropy (8bit):5.216083228802393
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:veBUE5N6uHHyKTFKSsKQgGsDkLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQN:veBUEP6WykQQ
                                                                                                                                                                                                  MD5:F468C213CA92C8F8934BE01A74520515
                                                                                                                                                                                                  SHA1:5FEB1F5EB42F6F911557AB9FD7AC2E64BB9B7271
                                                                                                                                                                                                  SHA-256:3853D867B6719A75602A8D54F0E2F8F938E775F3EABD33C9E3712CEEFA4242C4
                                                                                                                                                                                                  SHA-512:81CE8389D086AAB881061DCF8AEA9A70C26DAAD47B9FE6476C50C218A458E4A9D109A25BEB39B12C8B6A1737B8B97A9722F238EE3B934703108B04FBD3914280
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\privacystatement[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):328278
                                                                                                                                                                                                  Entropy (8bit):4.8479477411044725
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:nz6s811xiaNyN2d69v36WHkAd5C6ZNRrufSyIxqzEZC/Bd7ZENOxCQyZCqTeHwxC:ncxiM6TYs3Nu8iN1yZCSeHaagw
                                                                                                                                                                                                  MD5:9122B7AD0FBB36352A7343789B279B7F
                                                                                                                                                                                                  SHA1:8267DF6DA3A1177C3A08C55E551BC707A71441B9
                                                                                                                                                                                                  SHA-256:3B6934BE800C3FAA28EDC295574B95F1DBA970E5D33509DD04C980D96522891C
                                                                                                                                                                                                  SHA-512:5339B7B3F1F158520DEABEEAB5DFAADC86411422EC1E923AD97C4F5852BF47D034941CF9115F194A5AF0841CB949D8A756E56B597F19D65E750C86E1116AAA1E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="https://www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.....// Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpo
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\script[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):30173
                                                                                                                                                                                                  Entropy (8bit):5.326896118392395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ekorlyUMfQ8sW5hXDiWiQRKKwoOdo/r4nqdRy/dRyWhtyFhtyYKQys05DU7BS5hN:0olDi2RKQOOwqjE2l/3FJ1C/nrjYiKq
                                                                                                                                                                                                  MD5:F620D4D38655075DF3268D640BF479BD
                                                                                                                                                                                                  SHA1:79BEBF5E6907D4CDD5764B9B9CF3A72932F9C343
                                                                                                                                                                                                  SHA-256:7E1377CD02DAFE245ED719FCA972C5E8CFDE30CBF3910D2795A922BB466D08C2
                                                                                                                                                                                                  SHA-512:1A8528BDEEECEB75766B8ACCD7B5DBFE7E45E72A3E52108D3F63C0667ABF1492FBAFDD6F80E9639339BE5EE5C1E4A7B7BCA635C6DBBBEC83044FBC842C37FFCC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=42ce545a-d075-ac8e-38d1-8d9b4eaa1c7e
                                                                                                                                                                                                  Preview: function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long")):ShowText($("#"+i+".learnMoreLabel"),"long"),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i,t;w
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\script[2].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):23352
                                                                                                                                                                                                  Entropy (8bit):5.225460068118695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:IAm+fEydfW5DBs68PycH3vMSZras8PPaW6VufSFTb+BifBFXluVUovZVwDMhAaL/:bffAVcufKTb+QuhVwwhATrG9LaUZV5Im
                                                                                                                                                                                                  MD5:D772996B25001C338CB573795E41253E
                                                                                                                                                                                                  SHA1:BC93DA543536AE3F9F259B7F420D56FBC9CFBFFB
                                                                                                                                                                                                  SHA-256:99411C1003352059F75965F338C95BA0B5B62C47FB5EF9092E2AA249503FD78E
                                                                                                                                                                                                  SHA-512:59DF35F226014FDA10F7A399434D86773C17E7453C02FC61F8429BF79F0D1300C9D87AE2963E4FFED700B873B55BAD12D75E5654382BE3576EA10801BDB2F387
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=17e9fd93-8142-d2e5-0026-505db3628325_1545a2a3-f8ee-1941-5c04-a4b822c95e2c_badc3012-6391-ec2a-3c4d-eda492f079fc_c5ea3348-55af-729a-2641-14f0312bacf3_742bd11f-3d7c-9955-3df5-f02b66689699_5c27e8aa-9347-969e-39ac-37a4de428a8d
                                                                                                                                                                                                  Preview: $(document).ready(function(){var u=536,f=0,e=u,i=0,n,r;$(window).scroll(function(){f=$("#footerArea").length?$("#footerArea").position().top:$(".shell-footer").position().top;e=$(window).scrollTop();i=e+u-f;e>u&&i<0?$(".scrollingBox").css({position:"fixed",top:"15px","margin-top":"0px"}):i>0?$(".scrollingBox").css("margin-top",0-i):$(".scrollingBox").css({position:"static","margin-top":"0px"})});n=$('meta[name="MscomContentLocale"]').attr("content").toLowerCase();document.dir=n=="fa-ir"||n=="he-il"||n=="ku-arab-iq"||n=="pa-arab-pk"||n=="prs-af"||n=="sd-arab-pk"||n=="ug-cn"||n=="ur-pk"||n.substring(0,3)=="ar-"?"rtl":"ltr";n!="en-us"&&$("[market='en-US']").remove();var t=window.location.pathname.replace("/privacy.microsoft.com","").replace("/en-us/","").toLowerCase(),o=t.lastIndexOf("/")+1,s=t.length;t=t.substr(o,s);r=$('nav a[href="'+t+'"i]');r.css("color","grey");r.attr("href","#");r.click(function(n){n.preventDefault()})});./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\site-oneui[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):137818
                                                                                                                                                                                                  Entropy (8bit):5.087444856846427
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:SG9qB4aAjGXHsU0Y4wQwKKKsyJySmR4fLq8yP31q8yUiPAniKADjpF19MB1d119c:SG9qB4aAj+tG
                                                                                                                                                                                                  MD5:54F73122B87D956E1267DEB1F4906745
                                                                                                                                                                                                  SHA1:D51AD4E95A8CB836F750E3178FF3402FA44C472F
                                                                                                                                                                                                  SHA-256:BB9C21D19344D3457FC9E8E91FE776B3F6F418D63364EFC312BC95DD5C4FDC20
                                                                                                                                                                                                  SHA-512:5A021EC98A52F10A1B0478AABA8A71FE486C73574D87F6CD03E2F8A54CAC4F9F24C50DACB6144C884668BB85115B6FAE4FC4FF147955EC4064EE5697A0DE93CE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/bundles/styles/site-oneui?v=Oeeg1hhThLQ0Bs49suFEQXph08AXwX2UvzOdVq2g2bs1
                                                                                                                                                                                                  Preview: ol,ul{padding:0;margin:0;list-style:none}.hidden{display:none}@-webkit-viewport{width:device-width;}@-moz-viewport{width:device-width;}@-ms-viewport{width:device-width;}@-o-viewport{width:device-width;}@viewport{width:device-width;}.progress{background-image:none!important}@font-face{font-family:"Dev Center MDL2 Assets";src:url("/Resources/Fonts/DevCMDL2.1.43.eot");src:local("Dev Center MDL2 Assets"),url("/Resources/Fonts/DevCMDL2.1.43.eot?#iefix") format("embedded-opentype"),url("/Resources/Fonts/DevCMDL2.1.43.woff") format("woff"),url("/Resources/Fonts/DevCMDL2.1.43.ttf") format("truetype"),url("/Resources/Fonts/DevCMDL2.1.43.svg#Dev Center MDL2 Assets") format("svg")}.win-icon-Info:before{content:"."}.win-icon-Cancel:before{content:"."}.win-icon-Warning::before{content:"."}.win-icon-CheckMark::before{content:"."}.win-icon-TaskStateCircleFull::before{content:"."}.win-icon-TaskStateComplete::before{content:"."}.win-icon-TaskStateNotStarted::before{content:"."}@media(max-
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\site[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):131996
                                                                                                                                                                                                  Entropy (8bit):5.3169457893589716
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:jloFM2JfgcRF9h0KpR3E78Jm8Ld8g3SgWHFBF1x79xikk//W3197t0EDKQqdF+2s:KD2DBF1m/W3197t0EDkdF+Tq8
                                                                                                                                                                                                  MD5:7D8FA8FAEC0524151ED31BDC6C26AA16
                                                                                                                                                                                                  SHA1:3CA9212C23A97BF085E1F8C19DF8D900B1598179
                                                                                                                                                                                                  SHA-256:9A8FF739EC33F96D8D0AA5603B856AA5A4D0B66F19A1BA31825464E92A5845EA
                                                                                                                                                                                                  SHA-512:5A8772C65FAD064F6CC39D31A3F482344024AE24DD10B4BC09AAEA7A8D144F7B357E557A52A4900E6B79D775B86C01135C94A005B82F5F9C0D025B6450E7B448
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/bundles/scripts/site?v=vDloEEMna0v0bDOvhg3Wu9-5aomWGcLr7BbgT0gTGfk1
                                                                                                                                                                                                  Preview: function bingMapLoaded(){MeePortal.BingMapWaiter.mapsLoaded()}var Helpers,inputWidth,mq,WebHip,MeePortal;(function(n,t){typeof exports=="object"&&typeof module!="undefined"?t(exports):typeof define=="function"&&define.amd?define(["exports"],t):t(n.cookieManager=n.cookieManager||{})})(this,function(n){"use strict";function o(n){return n.replace(e,"")}var u=63072e6,t=window,i=window,r=function(){function n(n){var u=this,t,i,r;this.localDocument=n;this.nonEssentialCookies=[];this.previouslyConsentedCookies=[];this.isMsccCallbackRegistered=!1;this.isWCPCallbackRegistered=!1;this.isInFlightGCookieBanner=!1;r=(i=(t=window.MeePortal)===null||t===void 0?void 0:t.g_userFlights)!==null&&i!==void 0?i:[];r.forEach(function(n){n.toLowerCase()==="gcookiebanner"&&(u.isInFlightGCookieBanner=!0)})}return n.prototype.getCookie=function(n,t,i){var e,r,u;if(!n)throw new Error("CookieManager.getCookie - name argument should not be false-y");if(this.isInFlightGCookieBanner&&this.registerWCPCallback(),t&&!th
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\social[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):524838
                                                                                                                                                                                                  Entropy (8bit):4.993034695686957
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:GAwmeEZACGwzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkF:CEZACKmj
                                                                                                                                                                                                  MD5:E23FB35ADA4C463D9CA93850296B303B
                                                                                                                                                                                                  SHA1:474F6B204DDBF63554946B72B1D3D9F4FF6AC5AD
                                                                                                                                                                                                  SHA-256:3CCC51958543B93E842D438EB7E03A1227E54759095750061EEFBE086F7857AA
                                                                                                                                                                                                  SHA-512:4E41D95F146C0CFEBCFE37A703E743D1DD11D1E409FEE8B2A08B23AAA00024AC6652B9554251D9F0DEA3358103B10A96207393483B6FF197023826860FB1BADC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20201028_28422223/west-european/default/alert/ambientvideo/areaheading/autosuggest/button/calltoaction/dialog/divider/feature/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/logo/mosaic/mosaicplacement/multislidecarousel/pagebehaviors/rating/skiptomain/social?apiVersion=1.0&include_base=true
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):836
                                                                                                                                                                                                  Entropy (8bit):4.940950417710206
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:Cn5ZoK2kNMCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:u5dxJZ4+BWIIPLQ73/
                                                                                                                                                                                                  MD5:2AC383F4677A1036C8EA4289F99A31E3
                                                                                                                                                                                                  SHA1:E65967B9273029CDDD5A5F8DF9E61DACF89CF11C
                                                                                                                                                                                                  SHA-256:2206A95E6BAC7C185CC54638EBF0B0089CBC27FF729B45AC63C968CFE4991AA4
                                                                                                                                                                                                  SHA-512:9E61D4E2B42A1BC776C5649ECD2E32A1CE1ACEDA929E8C013D20BE95D12B7B56864FD588D6117E6410988331F85E21815E2E135030F49BEA2A244F872570DBE3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=4627136a-bd68-db6e-30c9-37cf96c98eee
                                                                                                                                                                                                  Preview: body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02em}.childModule{margin-left:8% !important}.CollectingYourInfoRightNav{display:none}html[dir=rtl] .m-r-md{margin-right:0;margin-left:10px}html[dir=rtl] .m-l-md{margin-left:0;margin-right:10px}html[dir=rtl] .m-r-bl{margin-right:0;margin-left:40px}
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\surface[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):161377
                                                                                                                                                                                                  Entropy (8bit):5.343053727021629
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:/BEroKoaR4qHTHWlMWe30txV8UMd/U0ql30C49ud:/SUKoaR4qHT2DEdtNC49m
                                                                                                                                                                                                  MD5:15418538D7BE6414C8516A5751C9A142
                                                                                                                                                                                                  SHA1:B1F1D67DF1633356CF1B74159CA0CFE71418A3EE
                                                                                                                                                                                                  SHA-256:855A26C5C1093D3A3BD7041A00BDF60ED3F4E83B18ADC5ADF1794A2CD5103CDE
                                                                                                                                                                                                  SHA-512:846277CD95F1F3F0376D6EFA52507B66EF47CDEB91C4AF23EF528341FAEC5A7850F3F133CEE71B2C498804CC552B92D3DABE4ABD2A1C5EFA5415898D86813B60
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" class="grunticon skrollr skrollr-desktop" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head> <meta content="width=device-width, initial-scale=1.0" name="viewport" />--> <mscom:conditional propertyexists="true" instancename="isCookieConsentRequired" customexpression="False::False">--> <script type="text/javascript" src="//www.microsoft.com/library/svy/min/pre_broker.js" async="true"></script>...<script type="text/javascript" src="//www.microsoft.com/library/svy/min/broker.js" async="true"></script>--> </mscom:conditional>--><meta charset="utf-8" /><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><link rel="canonical" href="https://www.microsoft.com/en-us/surface"></link>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\wcp-consent[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):255440
                                                                                                                                                                                                  Entropy (8bit):6.051861579501256
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:PIgagvUI0iDsW9Whsredo7NjIZjIZP0aNWgF9Dyjzh:PIgaHI0iIUedo7NjIZjIZP0o74t
                                                                                                                                                                                                  MD5:38B769522DD0E4C2998C9034A54E174E
                                                                                                                                                                                                  SHA1:D95EF070878D50342B045DCF9ABD3FF4CCA0AAF3
                                                                                                                                                                                                  SHA-256:208EDBED32B2ADAC9446DF83CAA4A093A261492BA6B8B3BCFE6A75EFB8B70294
                                                                                                                                                                                                  SHA-512:F0A10A4C1CA4BAC8A2DBD41F80BBE1F83D767A4D289B149E1A7B6E7F4DBA41236C5FF244350B04E2EF485FDF6EB774B9565A858331389CA3CB474172465EB3EF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                  Preview: var WcpConsent=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e,a,n){i.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,a){if(1&a&&(e=i(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)i.d(n,o,function(a){return e[a]}.bind(null,o));return n},i.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(a,"a",a),a},i.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},i.p="",i(i.s=1)}([function(e,a,i){window,e.exports=function(e){var a={};function i(n)
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\wdg-global.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5805
                                                                                                                                                                                                  Entropy (8bit):5.278923653755367
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:UKbTXTwvME3A3UmUZZH//iuLXFgH5XsrhUfGtA4DtPigKUZwr9reeKMQTesOnOsA:5bTXTwYwHn6C1UfGtzB6gvPziI3
                                                                                                                                                                                                  MD5:EF4613E3C20BFE5E3F07B49BD0B66C1E
                                                                                                                                                                                                  SHA1:EDE2835F716750EDC0245E2AF061732427F5A8ED
                                                                                                                                                                                                  SHA-256:3DC7C03D651B5E29363C365C3B83B83A508865A194639070A20ABD863FBBC054
                                                                                                                                                                                                  SHA-512:D8D6F060B4FCB2C781C8574BE01368BB8F25C314098BEF844859452DF88B77C9E7D088F190F111135F44C80F82F47F9AF4822240FEDEDD4F040F991CAE20EDC6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWfyex
                                                                                                                                                                                                  Preview: (function(n,t,i){"use strict";./*!. * Some of the plugins here are extracted from WET. Details below.. * Web Experience Toolkit (WET) / Bo.te . outils de l'exp.rience Web (BOEW). * wet-boew.github.io/wet-boew/License-en.html / wet-boew.github.io/wet-boew/Licence-fr.html. * v4.0.25-development - 2017-05-04 . */.var r=t.wdg||{};r.doc=n(i);r.win=n(t);r.html=n("html");r.siteMuseCtaSelector=".mscom-link.c-call-to-action";r.modules=r.modules||{};r.jqEscape=function(n){return n.replace(/([;&,\.\+\*\~':"\\\!\^\/#$%@\[\]\(\)=>\|])/g,"\\$1")};r.modules.refactorSitemuseCtas=function(){n(r.siteMuseCtaSelector).contents().wrap("<span/>")};r.modules.setPrefooterDrawerInMobile=function(){n("#prefooterDrawer").click(function(){var t=n("#prefooterNav");n(this).attr("aria-expanded",!t.is(":visible"));n("#prefooterNav").slideToggle()})};r.modules.noCookieYTVideosWithConsent=function(){t.mscc&&(mscc.hasConsent()||n('iframe[src*="youtube.com"], [data-source*="youtube.com"], [data-youtube*="youtube.com"]
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\webi[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):92583
                                                                                                                                                                                                  Entropy (8bit):5.3243832980167705
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:Dt/AQN3s2tMcshKxR5Ui06lDeVRRIv6WORGph4EfRTNhQqsgz:DhAQM8R+i06lDLOsTRTNhQqn
                                                                                                                                                                                                  MD5:AA2D8EEB231C249C52288FD9BB341E39
                                                                                                                                                                                                  SHA1:8454A200E669F9D8418CBEA94D403BCE1B73300C
                                                                                                                                                                                                  SHA-256:6B10A7EC1906451E5716E3FA46B3793B3935834734D319517289C41BA4A5B593
                                                                                                                                                                                                  SHA-512:8F6AC56A89EF1CC8FE7D737084E5D62E460AAFC3222BB35831539B8FB13A41ACC3BA9DC22BAF4793D1865785611F936EB1E32DB194B1587009480D2849D0AD9C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/bundles/scripts/webi?v=fZv-tdFuVx3i-eDH9P6ZXQFi23-PA4jNrt3gQKAeIhg1
                                                                                                                                                                                                  Preview: var awa=awa||{},behaviorKey,__assign,Bradbury,MeePortal;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1770559986549030[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):244918
                                                                                                                                                                                                  Entropy (8bit):5.472220756090345
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Rk1HWCSntDV/H4K3V/H486EPjQHWuH3HGF:f6E9
                                                                                                                                                                                                  MD5:EB3BB06E4F95BFA2C29B9CCEEA953952
                                                                                                                                                                                                  SHA1:EDBC4442E6C831AD9550FD6400453C3D5533DF79
                                                                                                                                                                                                  SHA-256:AD6B1A78E2CDCBE8F4BF4CBACE7EB4004C603FFC199BE5B766FC6463F0964B61
                                                                                                                                                                                                  SHA-512:F545BB9AAD3FB71F4768B2E3134D6E63BCD7AFD3AF496EE52C1A3023D33AEA2F88A0EC9A85DF91E8579BAD24EA77DE32F0AAA832DDAEE963186989C5882BEB18
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://connect.facebook.net/signals/config/1770559986549030?v=2.9.29&r=stable
                                                                                                                                                                                                  Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel01_FullBleedHero_BlackFriday[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):170953
                                                                                                                                                                                                  Entropy (8bit):7.8400948696508905
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:RbxZPm2XN1+gBEr+4NZZ/YUWW4j1LqvYPuvXfxfFnHM5WTsPqyu:R/b1N6r+4XFWvALXf7HM5svX
                                                                                                                                                                                                  MD5:B1EAEAE56D5F012B32D30045A2A4ED0C
                                                                                                                                                                                                  SHA1:B997BFD067121B82738D13028E88C44B44009912
                                                                                                                                                                                                  SHA-256:649740A39ED5E42E10C92B6932AF42A17AECC2C5F5A8F5765C1130075AD572FB
                                                                                                                                                                                                  SHA-512:BF39AAF4EE85A6DE2CC10D1BCE73EA022616BFA4B567CA42D8798A475D94EB13C767C6E9832BCCA335F0AD8446E497BAF9156C4C2C56EC1361D75C3A106247BB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_FullBleedHero_BlackFriday.jpg?version=d5a5d04d-9190-72fb-cb6f-ef1a805fcd9a
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................8.......................................................`...........................?>................................?>................................?>................................?>................................?>................................?>................................?>................................?>................................?>................................?>................................?>...................|.......?.=.~....w...;.i}...........L.~}.... ..................l...N.....|..../~........+......%...T...?>...................|..h....cD...<....K......,1....W'..Yr.V..W.~.....@...............?...a}3........~......s.f.Fu|.s#0...z'4.&/..7.T....................*..V}O...\...)..........>n.0.........?A.....................>....!..O..........h.=..:....O_..............dv..L...........F.V.#..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel03_Banner_Resources[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 319x175, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):36052
                                                                                                                                                                                                  Entropy (8bit):7.974135560351008
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:Dnl95RZh4iCYX0lZtH5BvJVJNQL69JVQT8Qbyx2:DlrR/XuZBv1N8oIQQGo
                                                                                                                                                                                                  MD5:09BE24B87F16D601F8FD8634AA584283
                                                                                                                                                                                                  SHA1:1D676EF1B6076891AC4C55F8B7A4E7A8AACE96A1
                                                                                                                                                                                                  SHA-256:93719BDF5839A7E3AF976BAF3588E4BD0EEDE036C62446187D06DD36EA4A23C8
                                                                                                                                                                                                  SHA-512:C6A7BBBB3E4D2C579CF744A75A695ACC936EA74BE00F08E6CAE36976F6483673797630996FCFE2718396858ED44A867FA26300D2D71119FEF663391D023395AD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel03_Banner_Resources.jpg?version=4530fe93-099d-edf1-1adc-bdcf1ca0041e
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................?.....................................................'.l......-..|<....!ctw.b(.P...).......[.....\.5.t.N......M.V.y.b8.."OE....LC.Y.r..R..:..W...R.v:U.^&.T...fUh.g.jJ.]...A.j.s.V.l..$k...............h'.-z..bMG.....>........V/...)`TxH.}X..".<-..Q...X..,...).9.#....<.X.".J........<x.BY..f...*.0u|.7..w.!..k.B.[2...Z.....\Y.H.m ..:..Q.L.....f.(w..D.tXJ...9...X..BU5V.^t...O& ...3..P{Y..8....JqY.......o.*.U...S......u`f...>.`..}..7..*O...w..K..c.......(...0....".{...u.k..u.Z.C.g^..}~..lS.......]....f..E.Z2...c....mU.<.......P....d.......h......c=].K...%.$J;l.....7.i..D...#...@..f`:.W.........T.n..,K..?.k.J.wZ4...c.6....._..W#..).......v...rI...//..=.m.X!e|.s]P...J...^.b<.x.I`.y+...U.d...h..JQc../..\..V.g[..d.[.g.|........a..]'nlC...U..}<.....d.x$.h.....o.z. N...V...cve.#....'..(..[...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel04_FeatureGroup_Need[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1040x585, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):203429
                                                                                                                                                                                                  Entropy (8bit):7.98185656353096
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:bxoyLwTeg3no8fygJ0A+jYBxFTpz9exiQDV8:b+uwB3nXfyO/B7Tpz8rV8
                                                                                                                                                                                                  MD5:854C404B59E82CB04424E09A12D09BF6
                                                                                                                                                                                                  SHA1:764993A09A1D105BC1AB0D3894170A1A7501BC55
                                                                                                                                                                                                  SHA-256:12ED0D8889E4CE988ABC29B6E251A791C389CF56BFED6A6BFFD1B72C19C15DC2
                                                                                                                                                                                                  SHA-512:BC37D4644C91E51724D06872FD2EF6CDCACF92FCDA91CED99D0F8472DB58EBC2847B14072822D37BAAEE0126D921A60046A3220C20273397BE42CE894DD2E40B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel04_FeatureGroup_Need.jpg?version=0403d7c9-4711-8f9a-cb4d-38274bf57476
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......J......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E9A523555CD811EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E9A523545CD811EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="38C3F81A8565C710B5E916AC02E087A6" stRef:documentID="38C3F81A8565C710B5E916AC02E087A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel05_FeatureGroup_Included[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):113867
                                                                                                                                                                                                  Entropy (8bit):7.982054439851882
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:sELN5aV7sH8XYyNwEu6ut37dGM1lSdi+17lZKAGTaeyUSmN:1J5aV7w8IyNlup7dGAEg+zEpypI
                                                                                                                                                                                                  MD5:4BB468CA58FD0CF57328BB6A16C2066B
                                                                                                                                                                                                  SHA1:BC97F96DCB8F03D92F5E2148C2E8EF0F71D28DED
                                                                                                                                                                                                  SHA-256:26BC7EAB441EF30D0BAD4F4C35330E3763D827180ACFF021E9D0D04077223DE5
                                                                                                                                                                                                  SHA-512:CCCFDB7B3128C34A42C18341A0D579B4866753E04B3ED0D45B6F66BED0EBC0A30CF491D2E6E753EC30E4897C07AD4181441C995A3B0AA03C5DC0190310492F34
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_FeatureGroup_Included.jpg?version=976539f8-3873-bee1-7def-175fd679d5e1
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................I.......................................................&%C.s\L.....e..7..&..P.Cg...ms.#DHU...G.*....""*.d..Q..H.I..}......}....+e.:.A..L..R.....5...}K..~.b.V..tz,...+y.z]...m)4.M]1.H..Q.....6#..H.D$r5.9.s.{....G.M..#..[......nN~.3[..6Y.&H.(c..1..._..........7B.....b......Dt<h...Y$rF..61.,.W$MUUs.....h.F.U]$.O&q..a..}...s..X.}4+6FD.q..Lk..Q1....{..d....T.k...vW..7..n...~...+.TFD.....r.&.:W9.D{..6..Ts......R......s.;.j.}BI6d..q...66..x.........:.g...v...i..%.{9.;R.....$dJ+..5Dt.~........4...G...=.y.Vhu-^"F.].gZ..q.>VK..7F.dQ...9.....+..7y8.(p.5......X.'...$nPdLb"..D...|..p...Q9.PwN.m. .$...r...g..c.s.2.Y.N.'q.P.j....Q.PF.(...s....J.J...%.l...M.s...ce.oe.r....*H......r...W..9.+.s.;..3.U.... .\....G.s.8Q.e..i......jt......\.W9.9...mkd.l........c.p.E...oP.....}.....$.;...r!c...3.#A......S.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel05_SneakCarousel_Persona1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x663, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):172329
                                                                                                                                                                                                  Entropy (8bit):7.990561280112482
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:cfYVAPa5KS9a8YmZRNVCzMFAQ2KQZzhtZSRQzussYsaNeMLQj303lR50wz:cgVAPapAQVUzKkKQdhtoOusAaN8kR5zz
                                                                                                                                                                                                  MD5:78A0134A7A2C8D2CE18D842DCCDB43BA
                                                                                                                                                                                                  SHA1:B5FFB73695ED071390E7F4CE33269E7D9A1E908E
                                                                                                                                                                                                  SHA-256:1CA04ABB90ACF3C47627B480AE67174FFC0A5B8EA311F355A264854DF11DCE62
                                                                                                                                                                                                  SHA-512:6B3F44EA68B257402E2605E3ECF89FC678895547767CF97EFB2955FE68C3CD3A00D489BE4E5F2C3EC8351486EBEECA26D4241E1D625C0CC1F89DBB58D8F473ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_SneakCarousel_Persona1.jpg?version=08042d7f-50f2-3829-5dbb-35de3de19591
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................RP.:.,q...f..h.dc|z..:.u.......%..r.YUu.g\..#...K......=....<..S!.v..r..,...%......_.......).o.:....=...n.........j.T...Z..^%...E...K...?a)`^jJc`....'w..^....f..[.|.#3..[..e.6Kf....3#hu..sV...~y..;4X.7%...2....=....h.jI...7....^hP.+.n...c.j.l..[b.UVs...@.P(.....6;X.7I.eY...C0..6.v.&L.`%m..T....u..N.........8..;..G....FN.V....h......U.....3b.g.C.9...3p.g(..t.LW.z....w.J7..f...i..J...,....P,%..#I.o.~s`W)..7.".o....8.........f.4l....2'.j.N....o......w..zm..h..d..P.......U...........f.^'f...]...Z............-.p.c..............I.Cx..P.>...!$.u..,lb.).*.j7..3x..)..^.&.$Y.a.T.....{q+.i8..[..7S..j..DZ.....<....../..r<......../*..'.<=Y+..&w`...s9..d......#....X..T.B......,iSj.,....|....N......A$..Bj...k...i.fp..z........0...x.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel05_SneakCarousel_Persona2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x663, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):102906
                                                                                                                                                                                                  Entropy (8bit):7.985396755803259
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:8MY5PUTeStsiquptpHLSn44Aius4zYznCb:5Y5PIhXt6usvCb
                                                                                                                                                                                                  MD5:19F5E92FA8FE9C23938EAE28129C21DC
                                                                                                                                                                                                  SHA1:82F65C116F0BA69BA953E367B5D68EA14B3419BA
                                                                                                                                                                                                  SHA-256:A9859771CDE7F1A1C00C74088F8D25AEE760365966E4BADF57620F649B797918
                                                                                                                                                                                                  SHA-512:AEEBF1B10F36AD3C6D3E0604EAF205EC9B98AAC9539D6CD1320E1D259271A4EAC4D150134C1A4C7375D082339024C0DB1D59214A90D910199858629C72F22F15
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_SneakCarousel_Persona2.jpg?version=e40c0902-e8de-2e0e-950a-13cfb7b15944
                                                                                                                                                                                                  Preview: ......JFIF...............................................................................................................................................................................................................ys.\\K...$.8..-i.H...".. ..A......j.k..k....P!..I .$......^b.9.s.K.qD.Iqs.:Z.H$... ...R.. .@....5.dU.}.U6.1/...V}..$.I%G.........=.qq$..%...'G^@.@5..,.... .. ....hkX..}.....<v.C.M..o5...S.NI$.F.%[..I%.os...$.JI..8..ikH....6A...A..X..A..@$....>.+.s...W...x{..u^.....e$.*.5K{.I%.q{....JD.S...... .C.^.3.H... ....H...&...z.=y.....>......sz.>...I.S"...$...<..qqE.K.$..'GZ@.@5..Y.....H .A5..@.*.....8........K.6..9.e..}...XR(..cm.$.y..s..8.B.(.S....i.I..5.....QA..A.....k.....kK.....N..F.,..Wtk.t.....==".l.v6.K.../s..I...%.qv...H..5.739...$....j....?"~v.y>.k.....J=.]*;4."....~.._..i._&.........\.9.I$\I%.9.v...@...=.y.ME..I ..&..X.'...<n.-...:1...gO....l....d./.d...Rm......K...9$.q$......hkZ.eP.....$.. .@1....2..3l.\........Y.0..;..?.QJ..sm=$...Is.^II".I
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel05_SneakCarousel_Persona3[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x663, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):139756
                                                                                                                                                                                                  Entropy (8bit):7.986710152110622
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:CqQhAkT0i0Y8zBhvvO/bQqN2eDTtesuTSica+EMvyhd1X9:3hThUZN26teJca+Eiyd1X9
                                                                                                                                                                                                  MD5:7E99FDE7E42E9CA6A8C7509A4B1D825F
                                                                                                                                                                                                  SHA1:7FB6345C8E0F06C1389E76EA1D3EFA237A6369FB
                                                                                                                                                                                                  SHA-256:8E82A0E01B5967EFB3438E6CA1FE3119E477E8AE3F10262A285023441ECE1FBC
                                                                                                                                                                                                  SHA-512:68AE6225061207D3CD60C5E491CEA70705FAA8479B1C71C8DB49F5E868409B82229D0A58783D888EF5D8BBE1A13C41BE05AD0863B74962344A43681CE137EC0A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_SneakCarousel_Persona3.jpg?version=7fcbbc38-9f46-81cb-fe25-73b93571b32f
                                                                                                                                                                                                  Preview: ......JFIF...............................................................................................................................................................................................................;S......S......*..*n.. .@.^L.i-bnK@v... ..PH.R........ww'.U.i...[.(..........>.~Ut..I/.....2..9..*.....(....w.8....?\v......VJA.+...(.0..w.x..!.......>)f..r^......'"..X.t.".!..q[...u.p..uUYU.]U.QU.n.......9..JN.g8..$<k...NfrbNZE...:..a0....*.6.<...H.....B.@....M.MY.MX...1{...+...2.YUVYU.UU.8.wpwwwp..l...n..@.E...X..f...Dc.g/d..$...z.......p..-R.......R...3....&...(.qC..89..QU.YU.UUT..www....L6m...]....t.?.k.....9o............V...6S1....zn....P!..D.N.o...nSb.|`...K..Y...c.uUUe.UU.....!..&7u.{x....S...T...'P...O......x.pq..M.H..F.d...b........ .$J59....4.6....}r..u...s....UU.QC.{.C..x."a..OKyk;..-...[^}.i|ddn+[n...,.....0.U.\i+..l.>*.k6..M..x&.b....W...A....Z.........s.E.UUNc.w.w.p.A[F...Z.w...$..."R7..7..QA..M...r...:.`..m.q..*i@l...$.|
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel06_FeatureGroup_Gaming[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):236876
                                                                                                                                                                                                  Entropy (8bit):7.990346898007754
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:oC640zybA8lcEkzlzRsYiDBiq6rvDhHfQBui6HHun:oC640zQA8qPlzRXd97DtfQBR6nun
                                                                                                                                                                                                  MD5:95027239609EC0AC4C9C3CC8E9DFDCCC
                                                                                                                                                                                                  SHA1:B0EAEB825DA2F83749AA924AAE7339BB934CD383
                                                                                                                                                                                                  SHA-256:A3DF3A4F0D300279247AB64A8244A2643FE0098BD329A0C9B5D9638D39CA8F95
                                                                                                                                                                                                  SHA-512:676F0378D8AF0F9A776285B6ECCC13D82745CC0073C0A5FD21678BCE80533C0B756A194525748089623F1315CF1631084EC4C20A9480F6CF9101BECD67999B60
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel06_FeatureGroup_Gaming.jpg?version=67774c04-06d2-d24c-422f-d267d8c2963a
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................I.......................................................Jf.9...3.......c.....6.r..R.s.:Y.n.R..R..uj......l..0./.vDQ..C.T......y...C.a.g.).I[.C........8u5t...UkZ.~..Y...g.|..;.1.].[.Rh..L.7..=....5O..a..Wl.$q.Mx5..u{.#S+xt.,.m@"..0emHB..I....`....6..z..c.t~..J."5V[...e:rl.y..:....t_/Yk.q..g.U..8.:m.g....H>k.....~..kF....Eck7....d..(..-.8(j..8C......Wx~Ko+...i.`....u.....8t.|.j....@..%.Y.N...:..@u.CU..J.G..S.x~....e..%..?b..QE..eF.;.{jo.H.[W.....:......`.M..m..%RU.X.....T...]..M..C5.4m..A..="W....2...v\....a...f.W....|..Cm.L..LV...2v..y~B...6...8.."f...Tf.3.O....\..;W...L./...i.nMT.e...^.T..d.]m.0.qaZ.YX^..Si....`..d....N...S<..X...r.'.I.W...M.X. .K'.gb.d+b.'X,.n.....=A^..@...V..`...m.R...Y.-.....&B..a._@.j..wQ.k........].......M.M3ut:.~...-.M.E.B....0..n....a.6.S....Ru...-.%.d..D%.U.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel08_MultiFeature_Hearing[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):227039
                                                                                                                                                                                                  Entropy (8bit):7.9916100283027385
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:Vyis4q1ezMo8aRkW8EQT/MiWgXCc5ljo0K6hgNXmT/Uyb/wqMAMHTieegCM:V7lqE/FCEKWMljtKBNQ/UybNYzieR
                                                                                                                                                                                                  MD5:98299AEA9DAFAD68B31EB40001156FC1
                                                                                                                                                                                                  SHA1:FBDB274C3D2CD467DEE7786CF7B58FE244559CDE
                                                                                                                                                                                                  SHA-256:64430FA721809567410A52812A611C2A0CFA0A102D38E4A128EBA8AC8A3DCB44
                                                                                                                                                                                                  SHA-512:7ED1E25F9D1C8A801EB063CF04CCFB636F4615EC64A81812D7C4D055FB952F1EC6408579A7E24978EF35023A138336E0BE5BAC0BE5EB2C000DAC6E52F2CC6505
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Hearing.jpg?version=48d71b3d-1873-8a94-48cf-51b5004493b1
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................X.@....................................................k.Z.............3.M-}tH......I.Z.....g..=r.....u}.C.....'._...O.......$7qdQ..Z.=....y....r.3u.YT...EF.?E.E.a.6.f2..j...n...q.TZ.Ke,...0].{...I.....$..HQ......KJ[q.I ..D.|D.....f..|].d.5...=m2,.1C........,-f....xB.Q.....I..6..i..J^W.8.{O.._@.u.j.s. ...S./.8....2... .s.j...,.@.&}.....:8z*-.W.ojx.4.Z+[..J....\.n..d...q+S..C.m..7L6f.(.L!..)V..^.......;W`..9.)...../a...'...c:.....M._8.MW..Y\M.,.M..@i..6...2w.[{\Fu.oo:5.<...p).f......Jy.-..y..<mFa.s".6..h".r.vs....h`.}.g.....j.I....u]6U.Ms&t...:.....a....$.m.q...T..L.F....s.t..K......^...I....}......7.J....).i.....i..w....l.....D(..>.]V;..gU......i..[^....c...,m..bQJL.8.;nY.."X.}.5|.d.....uVv2.a.w...J.*I.\S.. 8kuKyF..Y..46....:dt...b.;..PD...E.".s...O......y..eWf18j(..D...av.T.c.{
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel08_MultiFeature_Learning[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):154463
                                                                                                                                                                                                  Entropy (8bit):7.980540779560687
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:4Cr14cw74AJ6mASech9FpRt1D61ceWdYOA7T0yekQiMo45iNse+CqUoc+S:BRwPFechlP1+6dYOae3cKCH1
                                                                                                                                                                                                  MD5:FCE5785C7B2CD07CF4D4CCF714EDDE7C
                                                                                                                                                                                                  SHA1:BB47750929164429A011A023110459532325D7DD
                                                                                                                                                                                                  SHA-256:E3B14A3304DA30A76B5D30D6B717D18918792E0EF8C9B2BF1A60C6F30E54E7DB
                                                                                                                                                                                                  SHA-512:33B13ECAA533B366E42B9E46EBF84626ECABD58509A435AD795D6D8A99571F417AB4AB37F062A2B3E06831D8011D5DF8D6041A8028FB4C3DBF7C2ECAA1B9A8C3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Learning.jpg?version=dd0f5222-972f-3d6a-c4b1-8d1f3cf273c0
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................X.@....................................................T.5.......Z.C2l.a.n.&..?I.;rkn..j...=yy......@.kZ...h.....kCZ...hhk@kH.$.I$.H...o.:.....v.....r..;.y,{...."..9....._......q........|...........r..m.Zu..X.T*5.....99".c3."..e..1W9?F..7zgn..*.....x......P..h.A......45..5.kZ....5..@......5..B....;.!.".v.G.|9.....F..gY.....&|..k.x.Ty.}.3.......X._!......{]..p..k?w.3O$..kq.n.a....U.K...O..s:.<uX.`].l.fG..............cCZ.1.445..4......"..4.......mM<.....a......y..g3w}..Xm...|.{.G.3.T.K:~:../.t..K.......tJ=..u...8..5..".8...{.o.t...6.*....J..k..m..{.@...........c.kZ.....5.4...H..Dq......H.v/KOw....0F....Y.....n...k.U..^.l.....>7..Pi.>...{.}/.V...V.<..Q..^....J.4....X..[.|s.v..1.V.5lx.P^.Ke......h.....B..hk..........5...$.....^......h.s.B?S[b......?WO.l.d.4....W...;.......-.Kls..^..0z
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel08_MultiFeature_Neurodiversity[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):278723
                                                                                                                                                                                                  Entropy (8bit):7.986069001342278
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:FF/OC7PpRIbwuldDyBRCGzDIGu2lQuO6+nLWB+RfZ78YUnRP:FFVPpRDgNyOmBmRns+RfhVURP
                                                                                                                                                                                                  MD5:A0378549FE18E517D0BB7DB89EF2ABA0
                                                                                                                                                                                                  SHA1:56CBB69087DB552D6931C75510314F19A422D472
                                                                                                                                                                                                  SHA-256:9CF00A82DB570C191B03AC3908FE04E42BFE31F2A0FA32675ED7F59E39259231
                                                                                                                                                                                                  SHA-512:14146F824EE237655E718AC754B2B0ACB49BBCA4B86656750E07D68BA8962C530F75662CCA9975093D14BCA153177D61DD4F6261035ED6BEC5C44B7620DE7DD3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Neurodiversity.jpg?version=dd9094cf-5aed-e3ec-4c49-2f0ffb0131d1
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................X.@.......................................................|s.F....Y.....eK..X..b3x%V+....nIh.!..&6k..r9.#U...Bj.....f.?..F...e...qp....-E3Q.z.V.....\(......\$...Q...... ..?.^.A...}./..a.-.'Q.....is.]5..+E..^.O.....K.Ax.p......V.cdI..ZU....J..`\Y....1V.9r,.....%XGt..~fuQ...Tr.K......S....#...(.._..dWi..?..K..G..}n....+.X.ET.3.+.i.O........".)..Z..p.8K..I..lz;.4..x....b.a..a*A..,..\.b.EU..{.....XM+....;.'.` *......%.C:&.}.m..g.y-@.[k........f....@RL...........+uX.`8....l.[..SC.`......>_.....e........i5..+j.Wh...E.....+....%.$.c.`..P.,.z.z:...|...B["t.}KN.x..6h..E.L....T*)..vr.R.X...l.wyc!a..]..K.X..%.s(.....#.h....z..8....q[YAT....q.d.s.Z.K.....T..Y..@.xF.Rk....3...........U...h..-.Y.r..t.*.V....TX]F.$....wc.. x....X-I...r...,.q..~..2.yo..Ix.2.4N.<..s.!aRk....W#X..z.:..W!..../..W.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel08_MultiFeature_Vision[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):146147
                                                                                                                                                                                                  Entropy (8bit):7.984535233340891
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:T6avn/O69eKkentIvUsGwnYzE6XGkVmLzh4K+Lg+8KDxIO5UEnlK1kc:THn/O68KZiqwnaNWkVLg+8UOEnlK1kc
                                                                                                                                                                                                  MD5:B0C5C3E44C5CF2A751CAF27B9B5B6D37
                                                                                                                                                                                                  SHA1:B313682B9EDA9EC8B78774626BD1357A8FA8678D
                                                                                                                                                                                                  SHA-256:6524F98BEC9612ED758ED3883BAB60171AC10D4E833D6A53A106573EE7520C4C
                                                                                                                                                                                                  SHA-512:8CFD6817BF114AB176B8E1E2DAA22AEC1BD18F26B640F3CE1B79AC9BA44A1466E39F75918C0B7C47061FE663D92BB2D6E62F6BF2086E42423BFAAFC06A25960D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Vision.jpg?version=2e286003-dc42-a343-06c7-a89bf41afc60
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................X.@......................................................R.....lT..nM......^.e..[O~C...DB....N.....7..Tg.!AW.3Q.@i.'...B..?G.A...U.m..Y$i...X8....'...6NJq.RIA.q.$;...`.NWZh5.).y,.:.;YZ8p*k+..( ....#i....Rd...J...=2tzjH...cuQ..q....U...&K..JH...... .m.......%....5..m........J}+A..ED..D..UPY..yL.T..3..~L.d....3IM..mk...;o.....9.9{.....E]t8....". (.."#M5..^...LF.<.....q.i>5DRx.Y...[.....A.w**.H.......2.(....U...5.^.......I9.7^..W?"..S..rT1\.Ta.5.T..<.'.)"=-..m.....^v...g..U.Q}...d.l.....M..."r.H..v~..7}...+."...-......)>K....&.Iwc2d.....>zu...$..a...m.|..7\%.N.C!..YC.._#.j%.....\...X.@.[.4.u...2t."..E6.^e...Y!._G..xq.v1.2Y..P...............1..yt.I..5.lmk.......u.....^l..S.K..T.W....1...#....*#m+.J.(.#..<k....:&.._Y.V..C..z.Q.Gz.>z.*..-..2d.<n................^O.A.....21i..[....DlU..o...u.g.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel24_3Up_Footer_Surface[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 485x273, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):35907
                                                                                                                                                                                                  Entropy (8bit):7.983363992036313
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:KmVByvtbA1x6PV9SY+/I7uLx/1YymkGrFXlJ45vGr9c2YhlyYnT:/VkyOPVU8kDYymZXlJ45uK2YhQYT
                                                                                                                                                                                                  MD5:10CB709B4E0906D84228CE55C7CC74BD
                                                                                                                                                                                                  SHA1:7C015A6D1D5058B82BFFAFE041EDC0267AF1D67A
                                                                                                                                                                                                  SHA-256:133A201053B5F51BC75E333979E84C2CF74008642E6B7724DE3E03951FA368AE
                                                                                                                                                                                                  SHA-512:9E208BF8CA717067325992C4D097784B9CA554E1A893EE2701AE33E98FFF55BD138440C6493618D6F518EDDBCC9FB1B8ED1664FB615AD9C8B8C1883E6865AEC1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel24_3Up_Footer_Surface.jpg?version=7bcc912d-1a61-9307-f613-1997da2a573e
                                                                                                                                                                                                  Preview: ......JFIF...............................................................................................................................................................................................................G8..T.'....:...O..}!K.cd.".4...>.P.U......Q`.6I..u_}C.+....r..N..+.bK...C.%M..9......g..m.M+7q.....*....k.]v8%.EY>..Q#e.../7?...x.6:.'&.<..V..^.ZW..#....$j..j...:)...|Y.k......n:l...\...qc....+.=.........]..b.......7.......X.q/...Z.........^.. .!..GI..nV...q...|...._'.;...v...^..o.y.BLq...v<lT....z.g..}j.b..'...z.4..HJ.9WO...<..FA..E..p...NBR....e....sm.;...U..Xn.........~fX$....[w:.E[....]....]Hw..}6.....<......-../377.."...r..q...@...7....Y...6.zx....V.t.....[k......')......-.>.k.....d.3iw_.............!x.]..V...y.t.(....k......7..S%..5Y.l......Ix,.H.cY.../.@.i.g.+...k..Jk.Ix......&m..XV..q.........ky....4...>n.4.sGL.1....j>...j._.....!..Vs/.y.&.J.;....H0Uk.+......cSn.=l...\....T.<.../..0....p.....V..._.&..8.-u.c.../.0"...[....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel2_LinkNav_Devices_Win10[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1167
                                                                                                                                                                                                  Entropy (8bit):4.500982301012084
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:tzS64wjDuIVilIxHsOYsblx41S3siZItiQyQX1qyU9F9602Eo3BR4m5S:hXLuaY+MO7bjM71C+8ojP5S
                                                                                                                                                                                                  MD5:203A9C57827F84239C05FBB71AEC5F76
                                                                                                                                                                                                  SHA1:495C2F881E909BF96ABBCA956BD43D1E322D6EA0
                                                                                                                                                                                                  SHA-256:93FB195EBC9A97EC5FFDEAAE219223E19277182C10829976411ECE6D28662A42
                                                                                                                                                                                                  SHA-512:94EFCD3975FE8ABDA444EEB45A9F0FCE624AB48BDDBA254EF9A40FAEF7F237723066DAEBC00F5AC2979E21C073D1885BFC2AD75843C529342505D97FAE48649D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Devices_Win10.svg?version=377d6ae5-08d0-4d08-8a43-59dcd4acf360
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m50.05 39.285c.145.144.277.329.396.557s.218.469.297.723.142.508.188.762.069.478.069.673c0 .326-.069.638-.208.938s-.327.566-.564.801c-.238.234-.508.42-.811.557s-.62.205-.95.205h-32.934c-.33 0-.646-.068-.95-.205s-.574-.322-.811-.557c-.238-.234-.426-.501-.564-.801-.139-.3-.208-.612-.208-.938 0-.195.023-.42.069-.674.047-.254.109-.508.188-.762s.178-.495.297-.723.25-.413.396-.557l4.117-4.062v-15.722h27.867v15.723zm-1.583 2.656c0-.052-.01-.127-.03-.225s-.047-.195-.079-.293c-.033-.098-.066-.192-.099-.283s-.069-.156-.109-.195l-4.018-3.945h-24.264l-4.018 3.945c-.04.039-.076.104-.109.195s-.066.186-.099.283c-.033.098-.059.195-.079.293s-.03.173-.03.225l.06.059h32.815zm-27.867-7.441h12.667c0-1.38.264-2.679.792-3.896.527-1.217 1.25-2.278 2.167-3.184.917-.905 1.992-1.618 3.226-2.139s2.55-.781
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel2_LinkNav_HelpMeChoose_Win10[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2499
                                                                                                                                                                                                  Entropy (8bit):4.145286575041427
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:hXBDPbKtEkwWBPwl3nX2hjYhduOmfQ5pAUiBSzycF:RstEIBPwl3naCeFotF
                                                                                                                                                                                                  MD5:C995AB370737A85F1F2B6F1739EE7077
                                                                                                                                                                                                  SHA1:00623A7B72F4933A002628868790B124054B3141
                                                                                                                                                                                                  SHA-256:80A5896A0FB0D209C0303FD5BE3F686B7727F7528FA067E1E0D6CCB276BDAD58
                                                                                                                                                                                                  SHA-512:5C9952C381508CBD8BFE45D898B967135D32506D88B4A02B7CA27899FB27B43D6738D2328137D1EEC18656EA644761BD73FE076D0D7BDBBBD46A94A347FC075D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_HelpMeChoose_Win10.svg?version=7e9d3a36-d09c-42ea-54b0-380404a2167c
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m46.625 25.143c.469 0 .908.089 1.318.268s.768.423 1.072.732c.305.31.545.673.721 1.089.176.417.264.863.264 1.339v10.393c0 1.476-.296 2.777-.888 3.902s-1.377 2.068-2.355 2.83c-.979.762-2.095 1.336-3.349 1.723s-2.543.581-3.867.581c-1.102 0-2.06-.065-2.874-.196s-1.538-.321-2.171-.571-1.201-.562-1.705-.938-1.008-.81-1.512-1.304-1.028-1.042-1.573-1.643-1.169-1.259-1.872-1.973c-.375-.381-.756-.762-1.143-1.143s-.768-.768-1.143-1.161c-.82.381-1.635.762-2.443 1.143-.809.381-1.617.762-2.426 1.143l-2.021-4.446c-.773.786-1.55 1.562-2.329 2.33s-1.556 1.545-2.329 2.33v-25.375l15.75 16v-12.767c0-.476.088-.923.264-1.339.176-.417.416-.78.721-1.089s.662-.554 1.072-.732.849-.269 1.318-.269c.656 0 1.198.113 1.626.339s.768.524 1.02.893.431.798.536 1.286.173.994.202 1.518.035 1.048.018 1.571-.027 1.0
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel2_LinkNav_Learn_Win10[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):445
                                                                                                                                                                                                  Entropy (8bit):5.2124097142399695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:ty0Se14wj6Eq9UTZABQ00q2LtcwTNIUUQdyM:tzS64wjIU8ZeZeM
                                                                                                                                                                                                  MD5:792C8C8348A6B6C9C4D0C5B3C4060960
                                                                                                                                                                                                  SHA1:8D9938AC1F2E8F0D0F7B1AC6D1864EB6570FACAF
                                                                                                                                                                                                  SHA-256:14FA7C030BDA8A06A548DB5427394C8B838B298189320EACC395E6D2A53D5FAA
                                                                                                                                                                                                  SHA-512:B852CB7D335B6E96986315A565ECA925878E5EBB718EA1F9DD62E34630A6931F1D3F633D16715ED452DC7DE3E5834C5C65A38FE1F58C302AC1BC10240B7DCF57
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Learn_Win10.svg?version=3183f761-5af1-b793-95f2-9d593ab0f261
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m30.577 31.383h16.923v-14.883l-16.923 2.364z"/><path d="m29.373 31.383v-12.351l-12.873 1.8v10.551z"/><path d="m30.577 32.586v12.553l16.923 2.361v-14.914z"/><path d="m29.373 32.586h-12.873v10.589l12.873 1.796z"/></g></switch></svg>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\1920_Panel2_LinkNav_Support_Win10[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1572
                                                                                                                                                                                                  Entropy (8bit):4.337612931532727
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:hXKQxgL14FmX34y6mdUmnlWAeSDyCEXanaNQR:RKQxEEgplWAEhaaWR
                                                                                                                                                                                                  MD5:DEC312B88B1DE3A87A6966F64A3CAD21
                                                                                                                                                                                                  SHA1:6C2A02A86B2CE360EAA763B0B5C7D393A1CD6D37
                                                                                                                                                                                                  SHA-256:EDF11515F06316F47B01E94348814842BA23E7B051F1A851D3798530C66EFC56
                                                                                                                                                                                                  SHA-512:9390112CFB4195ABA89DEBA391993A8B801D89AE3A622036255FADFB3EAA4E815EE8347E5FEB9E84545A78E7789E7F6FBBF26309DF6FC2C72F6CA1B5DB083F05
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Support_Win10.svg?version=718bd6b7-9e32-091b-115b-89c8ba522fdb
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m43.855 23.598c.107.457.191.917.251 1.38s.089.929.089 1.397c0 1.734-.325 3.311-.975 4.729s-1.59 2.736-2.818 3.955c-.99.984-1.751 2.06-2.281 3.226-.531 1.166-.796 2.446-.796 3.841v4.5c0 .469-.089.908-.268 1.318s-.423.768-.734 1.072-.674.545-1.092.721-.866.263-1.343.263h-4.581c-.477 0-.925-.088-1.342-.264-.418-.176-.781-.416-1.092-.721s-.555-.662-.734-1.072-.268-.85-.268-1.318v-4.5c0-1.395-.265-2.675-.796-3.841s-1.291-2.241-2.281-3.226c-1.229-1.219-2.168-2.537-2.818-3.955s-.976-2.994-.976-4.728c0-1.137.149-2.232.447-3.287s.722-2.039 1.27-2.953 1.208-1.749 1.977-2.505 1.619-1.403 2.55-1.942 1.933-.955 3.006-1.248 2.19-.44 3.347-.44c1.646 0 3.221.299 4.724.896s2.845 1.465 4.026 2.602l-1.61 1.6c-.966-.914-2.064-1.617-3.292-2.109-1.229-.492-2.511-.738-3.847-.738-1.42 0-2.756.267-4.00
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\6249654628[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):376135
                                                                                                                                                                                                  Entropy (8bit):5.454305647649773
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:VkYkY3qTCacYGVwEnvO4Y4AFN+/nnE1S94m1ZM0843bUwTnHJgjK5+7iNvAyQ2Bv:CYgCPLGQAFN+/nV94SM08MTnHJgjK5+6
                                                                                                                                                                                                  MD5:625B0EFDC1A41C66CF6E282B2EEBC34A
                                                                                                                                                                                                  SHA1:75DD816760C9EE3EC5FA32BB84413648C66AFEC9
                                                                                                                                                                                                  SHA-256:20BA4F95340ACC0FC8C63DC5CE9160C4D20C3500E68D814AEA7A6E52BA6EAA15
                                                                                                                                                                                                  SHA-512:A9A9A63E2FFBC6CC57DB082EDA5FF3FE267D2B09AA18E8F36A9D625ADA41D3E3AF7BC831A43B265246A1538AC2B7012755D3B904DB0327A6DEE87A44106D6583
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://cdn.optimizely.com/js/6249654628.js
                                                                                                                                                                                                  Preview: !(function(e){function t(i){if(n[i])return n[i].exports;var r=n[i]={exports:{},id:i,loaded:!1};return e[i].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)})([(function(e,t,n){function i(){function e(e){var t=n(149),i=[t];i.push(n(151)),i.push(n(157)),i.push(n(160)),i.push(n(163)),i.push(n(165)),i.push(n(175)),i.push(n(178)),i.push(n(181)),i.push(n(184)),i.push(n(188)),i.push(n(191)),i.push(n(195)),i.push(n(199)),i.push(n(204)),i.push(n(205)),i.push(n(206)),i.push(n(207)),i.push(n(210)),i.push(n(211)),i.push(n(215)),i.push(n(217)),i.push(n(220)),p.initialize({clientData:e,plugins:i})}function t(e,t,n){return"/dist/preview_data.js?token=__TOKEN__&preview_layer_ids=__PREVIEW_LAYER_IDS__".replace("__TOKEN__",e).replace("__PROJECT_ID__",t).replace("__PREVIEW_LAYER_IDS__",n.join(",")).replace("__GET_ONLY_PREVIEW_LAYERS__",!0)}window.performance&&window.performance.mark&&window.performance.mark("optimizely:blockBegin");var i=n(1);i.initialize();var
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\8acd8711-c2d1-4191-85b6-2b5e4f72eb46[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 1084 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):21175
                                                                                                                                                                                                  Entropy (8bit):7.740368044038505
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:1YLCHSucVelVboImskPSTmSSxrSfvWrpFB5VBFO55yJV29oZpwuQv0wmBD:VHSle3msriHAWB5FO5kD4oZpfQ8w2D
                                                                                                                                                                                                  MD5:AC9B5E71BCC47734CD2EAAB8269F861A
                                                                                                                                                                                                  SHA1:C2452667C954A650681250F2A201F5537CA78350
                                                                                                                                                                                                  SHA-256:06599E4104D577AF5F90B77714264A92D15A47735490E386EA6068B0E077545A
                                                                                                                                                                                                  SHA-512:0D18FCA86AB14DB4C90F952C33EB937E305E879495820FDB027C371D22E18ED65C955C2BE25BD182D3934FDF5C7829216301651121DF2718C13875C242FDE84C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://compass-ssl.microsoft.com/assets/8a/cd/8acd8711-c2d1-4191-85b6-2b5e4f72eb46.png?n=1084x430.png
                                                                                                                                                                                                  Preview: .PNG........IHDR...<.........|.......sBIT....|.d... .IDATx...{|.e....u...$i.6m)m...M33... +...<....uu.......+..I].........*..I.A.P(.Il....&M...}}.hS&.f......0...>%.<z.s].K.................................................................................................................................................................................................................................................................TMGG..Y..a.. .N......@.:::.l...u.?..._.....3a......a.....1.C........=..So......6..#.....P..[.7.........2..$m...;.6.S!.r......@....jv..a.$y.'c.$....=.f.7V.B..".....PW6l.p...AIg.u....N.f..<..c.\..........@....<!..<$....<......q.+.......K/...........P.:;;..Z.3cL.d....R.7.g....\...3.8cKE.....I....S^GG.{$.f.a.4r..0c.).....G.yM...........).Z.vtt..1..b_.8.p....1s]........D.[Z....LI...}...K.#..ihhh..}..Uoo.[.=..=....2.<....L9...q...U.r......v.K....y..Q.\..C.....`.......c>+......f..d&....k%..i..6...*.........a...l...^...Z...L.Z.....~..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BingLogo[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1869
                                                                                                                                                                                                  Entropy (8bit):7.626661358772744
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:cA+e/+sBN/RI9QERcylH3eUu5OZnv0qNfvcLdiyORYa:cje/+sBN/RiKysUuacqNf0Ldiymf
                                                                                                                                                                                                  MD5:CC947D440FFCED7752FB3B34874CE7FE
                                                                                                                                                                                                  SHA1:5F0EB8191C1381F2AE6591DB4A0653B856320AE0
                                                                                                                                                                                                  SHA-256:40E8F76D7FEF8998E7DC98B4B1340118CAED09A99820E94A0C7E577039FE2E35
                                                                                                                                                                                                  SHA-512:213FE46EE044E20D82F79392E9413C101A3E5A7498DD4780704943D2A3B5DC6F3F230C9C0D534D0F515F4D89F8E50BE728EF6575C77536CEDB7BF98AE63199F3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/BingLogo.png?version=23e74020-f1ba-f831-f846-04a1ba5959ed
                                                                                                                                                                                                  Preview: .PNG........IHDR..............X......pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.I.....p.......... ...b.g.S...3.\..S.9.`*..(c.&qb......^9'$........bQ....,.@.. .A...9x.....M.$....u.$..^'..o..}\.AV9..1.. .$...:.zY..$?j]e.#.AVy..4VM.Q.e...A..r.d.......Pg..,......A...\...|.].,.../V..S......./5Y..Ql.Y.a...c.&.|...;.Y.e.;.. .s...w, .=.....w.......m....w.... .@.. .A......... .@........ .@.. .A.....@.. .A......... .@.. ..... .@.. .A........ .A......... .@.. ..w..B.X......Y...$?..$.x....e.A..2DA..z..4.?A.Y.Q..VH.A....k..<.Y. .U..q..:Hq]$..c..GY..6l.j..g..Rb.......,.....Y:[....m.....$....$t....A...w.8..*......RJX..$...X.)-..*......r..........O...RlX..cc[."...... E..]06.A....blL....YF...UM.......a}[.c..;..0......,q.v.$......Xt............i.....$..R... w..$.wylL.f.YqJ..#..r..wM..\@).7.(mW.D...:HsLZ....cc.4..'IJ`96n...X.o.N....c.6\@....M...X...s..8.F\.*.oAu.a=7~....".O..ZY....%..... ...... .....f. ....]. ....a. .a.O.. ....B..... .L....A.^......q
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\CortanaLogo[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4894
                                                                                                                                                                                                  Entropy (8bit):7.909933954311543
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:M4j1Qx8Jw6rka66OHvw7f1bDF5ASdH5KaprNZtaArgohFIrp:tRQx0Rl6HQV/Ac5K2/taUhFIrp
                                                                                                                                                                                                  MD5:692C5FA11F5645EEE638A5861225F57B
                                                                                                                                                                                                  SHA1:FF09D3F7E9681AEABD6DAD76AB1478B122BA2D4B
                                                                                                                                                                                                  SHA-256:A0BEF84CD5990AF7EADB7B4EB8B045511456EC7F19D44ADE3DB205AFEB93213A
                                                                                                                                                                                                  SHA-512:87EC9E46497F0D296FA18A7D5268AD191F3CD3749BA8DB361280449BA66E7FC8E2FDAA73101A69A2B7342BF3CC8C29A0DF216C4DEF7D22731B75B20B695401FE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/CortanaLogo.png?version=04b9d431-7ca8-0a70-74e1-a1c1bc4e8fff
                                                                                                                                                                                                  Preview: .PNG........IHDR..............X......pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k\....[..H.ndb.....*....46..k,.n....@..8...AL.......+.....}8X..,$,.......+.=sf....a.l..{~..sf..S........q.@c..O.Q....=/.......v..O....{.}.s.@.@.`?g.$.0..cj.....o,8..-.......<..y..0.y..i...C........=.a.HQ.h.S4*.[........S..........M...@*.....hV.)$.mAi..j..9.....!j.-r...Je...b....k....*C....<.1..V............. ...B]..Q@Y.....j....1......../.....W.Q.. `d]).#..N..T.y..me..yl...u....@....&^...04=. .g....>.=..r}.$ ...F#B.4.@...&H..1tz.bP:..?...#T:..1k.g.J;..z..k%.U.d.......M..6j.[.....2..$.&I.....q...l..a...9......BmRz@,............$O...Z.;]...S.....?.+........b.u.h..YYS.R....<.T..|...O.._:@,.M...F.@..}....F_(...h.`x.e.C..d..|Zo\R.b.J]....'.z=5.]/.o..uIt@..kF..:.1.....v..E.6.%......:..v. f.h._...D..;U....h...N7....bu......=.`.5..&KJ.I.6pp@..h2.........l.....T!...2......Z.n..!...;..c.....c..v%.I0@. .V..(kJ.k...@.^+..y.t.Xg.qbHS..I~.U...D.[E....Jt.....@
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\MeControl_zXOsandYqRnW6Qh35WUOMw2[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17161
                                                                                                                                                                                                  Entropy (8bit):5.461571594052142
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:OScKbPpOCKKMaFMQY1R/WebPwrkfbx49oVI5W2fQzuGflKRgig:OScxCN9MbPg8m9DDTGflKRs
                                                                                                                                                                                                  MD5:CD73AC6A7758A919D6E90877E5650E33
                                                                                                                                                                                                  SHA1:06F14F9A2FBA99F8978C5EA92349974A0193AF41
                                                                                                                                                                                                  SHA-256:4A73363C41773F1F6EFE82C0532C34FD5855016D0D7AD73AD3DC0AA6162A33B9
                                                                                                                                                                                                  SHA-512:6502CCC0F0DD98BF9CBE19F7614A37FAEC74D2C314D6D141828492229D5883869BDB3D8F209EE72F6A53FF8BC7C3D4C5F241684143873084CC0688B245AEEEA3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://logincdn.msauth.net/16.000/content/js/MeControl_zXOsandYqRnW6Qh35WUOMw2.js
                                                                                                                                                                                                  Preview: function _iY(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _iY(a)?a:b}function _Bd(a){return a instanceof Array}function _BD(a){return "function"._g2(typeof a,true)}function _E(a){return typeof a=="string"}function _BE(a){return _iY(a)&&_E(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A1(a){if(!_E(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A0(a){return document.getElementById(a)}var $J={_dW:false,_b:function(c,a){var d=null;if("img"._g2(c)&&_iY(a)){var g=_A1(a.src);if("png"._g2(g,true)&&!$F._mK())c="span"}var b=d;if("input"._g2(c,true)&&_iY(a)&&(a.name||a.type)){if(!$aE._i._g2(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_iY(b)){a.type=d;a.n
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\MemMDL2[1].eot
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Membership MDL2 Assets family
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):114276
                                                                                                                                                                                                  Entropy (8bit):7.982053658659735
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:lO/BeJliL5R9O5buuI3o9AkdyZ/JAKRnbbsenAQH0uuDOuuQNAnLe9DwJuZaI1fT:lyeJINGwD49TdvKR3suAQwucALPuZaIx
                                                                                                                                                                                                  MD5:F73FA2F385E45A716D22D9250E299F8B
                                                                                                                                                                                                  SHA1:F65E0696067862413B555B96265AF4A918F02F52
                                                                                                                                                                                                  SHA-256:C9DAE2D03EC322EDFEA83B04965E2F576B1E91161673AD578D2E0F72CC07DD55
                                                                                                                                                                                                  SHA-512:8875AFFDE3CBAA4290FDE4CA170DE0DAA18B01D3DCF08AB33E7E5B506E5A7DC7E21E89640C1EF3C880650988FDE1A1CCE6E38BFD4FAC0CA9EA4F52057BFFE626
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/Dist/OneUi.Razor/Public/Fonts/MemMDL2.eot?
                                                                                                                                                                                                  Preview: d.................................LP.........................J.j..................,.M.e.m.b.e.r.s.h.i.p. .M.D.L.2. .A.s.s.e.t.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .4...0.1...,.M.e.m.b.e.r.s.h.i.p. .M.D.L.2. .A.s.s.e.t.s.......)T................(u..3.+.......A'...i#yH;.zn...%....C.....[...;......h...4.......p.(.L..j..t.ER4.c.8%..N.+d...N.BW?. .FJ.".R..]a/..{..!.#.a.v.N...5).h..Z....n......7C6%....fh[..A....`...............}v....*...|.x3...........j.8.....3..;CC..L.......b......a.;..S......@.@..;@..g........2.g.4,.a>.O,v.) ...p...".e.IV..$...N;tW.H......5....n.L.;...e.f9p....(......`..3....Xj.,......Y.R....M.i.3...NJt....[%.!.......b.].[..D.....CY.i...;Qfe...........Gh.D.,.f.....lR.Y&..c....W...p..cG..jp.).,"2..R<Q..Q.........M.L"A..@.V...$A4.....>...c..a.......i..S........_.....k..lG>...\...i...~x.......y7..4%..........6U......o.u._..t/.lv...7.pz.v.g.)bG....84....s.'.*..@..i.....p....B......7e..*=...6o3X....Ny.fE.M\.Rh.%.i...$..H.../..TP#.!
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Prefooter_Icon_PowerCord[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):302
                                                                                                                                                                                                  Entropy (8bit):5.351026925841641
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:tvKIiad4mc4sl3QQkaguXABNPX9KRdbBRFW7AS9KRpg4714SBG3jppXT:tvG1jkGAr8dbBRj2KC4715BGTppXT
                                                                                                                                                                                                  MD5:C2442C289BB7C58FF328F2482C0F5DA0
                                                                                                                                                                                                  SHA1:19919649BDB860CCB297CD5723F08DE8DBD153C1
                                                                                                                                                                                                  SHA-256:0637D2B9FB19C88EB4764D9BB21A900FB43BEBE7C78C9A729D8DF3F7C9AC7BB7
                                                                                                                                                                                                  SHA-512:B362AD67C8EA3804BBBFB1B9EA11A918B88F8289D21BD634EC4F784AFD43098060F23EBDC4AF903B7B9AA1F15077FA46E7771C7C68C3A1ACC98248058B76CB17
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_PowerCord.svg?version=3d41ef0f-fcff-4126-0dfc-499e388476b3
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M25,9.06,40.94,40.94H9.06Zm0,4.75-12.5,25h25Zm-1.06,8h2.13V32.44H23.94Zm0,14.88V34.57h2.13v2.13Z"/></svg>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Prefooter_Icon_Register[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4851
                                                                                                                                                                                                  Entropy (8bit):3.83658682501437
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:STdFYr7z6LuoWv0kLjGf4y+YiUPfthwMMvf+bzvrBCJ+XaaeRm3LfNk:SQr7WSfZjG9i0y+vVCJ+QsLfy
                                                                                                                                                                                                  MD5:E2ED0EF2A31F5039FCE16F6D66B026B5
                                                                                                                                                                                                  SHA1:017FDFADDB99F63BE69A0E4132CAA99FD1488187
                                                                                                                                                                                                  SHA-256:937A8643E73862DB96407B48C64F71201B08B583B941D291CEABEBAE878DB769
                                                                                                                                                                                                  SHA-512:914B88110497588B200B4EF359BCEE5B4063EFA7CCAD8F220C2F5B66B5EF277DFE2AB58EF6D09C29987FD818731E1C0361F81477A752932F34199466EAE0FBE7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_Register.svg?version=0956d5fb-33ca-bdf9-3cab-37dcadb07379
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M25,7.5a16.93,16.93,0,0,1,4.64.63A17.82,17.82,0,0,1,33.81,9.9a17.7,17.7,0,0,1,6.29,6.29,17.82,17.82,0,0,1,1.77,4.17,17.34,17.34,0,0,1,0,9.28,17.83,17.83,0,0,1-1.77,4.17,17.7,17.7,0,0,1-6.29,6.29,17.82,17.82,0,0,1-4.17,1.77,17.34,17.34,0,0,1-9.28,0,17.83,17.83,0,0,1-4.17-1.77A17.7,17.7,0,0,1,9.9,33.81a17.83,17.83,0,0,1-1.77-4.17,17.34,17.34,0,0,1,0-9.28A17.82,17.82,0,0,1,9.9,16.19,17.7,17.7,0,0,1,16.19,9.9a17.83,17.83,0,0,1,4.17-1.77A16.92,16.92,0,0,1,25,7.5Zm0,32.81a14.75,14.75,0,0,0,3.81-.5,15.68,15.68,0,0,0,3.53-1.41,15.41,15.41,0,0,0,3.08-2.22,15.62,15.62,0,0,0,2.47-2.93q-.22-.51-.43-1a3,3,0,0,1-.21-1.09,6.77,6.77,0,0,1,.06-1c0-.26.08-.48.11-.66s.06-.35.08-.5a1.34,1.34,0,0,0-.06-.52,4.09,4.09,0,0,0-.3-.7q-.21-.41-.62-1.06,0-.12.06-.32a3.46,3.46,0,0,0,.06-.43,3.6,3.6,0,0,0,0-.42.71.71,0,0,0
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Prefooter_Icon_Support.svg[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 63 x 63, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):590
                                                                                                                                                                                                  Entropy (8bit):7.495068343701629
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7p6Nl6GVlwl0kGIRdL3AOzg5nDh0LoW5D89+GLHJhLtUOAKb4JN2+G:86XZl6GIRdLnzunt0r5D85LpYKb4JEX
                                                                                                                                                                                                  MD5:49A1F0189748EDE3AF29BB60606C22BD
                                                                                                                                                                                                  SHA1:D319994CDECAC4D85240DE6CC285C164FB5BB2D6
                                                                                                                                                                                                  SHA-256:3CF56E5D0FC1564FA5DF5F8FC7792207B8B6A00179EB71330B5E08479962C83D
                                                                                                                                                                                                  SHA-512:7A42843975F190664D0652C328E9523213D7B6A03EBF4048B318A24D69DA7C2396AA501B4D74C069029AE1AB972F8273D3C01CCEA609BB7BD6DBEA3C3BAF374F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_Support.svg.png?version=c9732530-8f2c-4147-d343-fb2ccf2e43e4
                                                                                                                                                                                                  Preview: .PNG........IHDR...?...?......V.T....orNT..w.....sRGB.........IDATX..[..0....X...b........X..X....C...{6.sf.........=.7..... ...Xa..X...-Z;..ZAm....h....a...f.....t.t.y....G...=...U..=.IpF.....B...'Ju3^.9..<M..3e...0......u1.....`..y....k~........0...s.Mi..u.m2..A....Ub........W.......*.;.w.....^."..P....;.@...xW.|f{...?.d..v8.....k..O.%.".e$....w..sT.V.W..N.>..E...s.........5..Y.t.2.....x.L.gI.2FP..L.xZ+.......hd&.|..^.. ...8F......o="0..+[.W.)p+.-..v....B..x..........uT..^?..../.#..a}~&...u.0...ru.y.......5.....2.JP....w.. .Z.<.....^..*".....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4DYKe[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x500, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):36929
                                                                                                                                                                                                  Entropy (8bit):7.427137218739673
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:a56CFuzkJKho78HDiCiR+Zt/UNRCe+9wNYQvoqTjdnJ:a5Z9N78uS/UNQ98/NnJ
                                                                                                                                                                                                  MD5:4DC4DFCCBB8423C96F9625E565AE71C5
                                                                                                                                                                                                  SHA1:8DDEC417BF61FB9F080A846D1A9740F34ABAA1CD
                                                                                                                                                                                                  SHA-256:04357C154BA310BFF827C8F2C70E27934DC600D544D71710A9CCAC76D97EE6AC
                                                                                                                                                                                                  SHA-512:9F243C16CD347802DE7B4B6F2C49039F51847CD7E1F89380DABFE1CF8FD7757F3892928960A1F0AF30471B91419E43C9DC1B8BA7611BA10A54E11FED0FD34588
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DYKe?ver=f845&q=60&m=8&h=500&w=1920&b=%23FFFFFFFF&l=f&x=0&y=0&s=3840&d=1000&aim=true
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....QE...RR..E.P..E..QE..R.R..E.P..E..QE...QE..$?..GRC..P.........t.QE-.%-%-..QE..QE..QE..QE..QE.-.Q@..Q@..Q@..Q@..Q@.IKI@.-.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.KIE.-.Q@..Q@..Q@..Q@..Q@.E.P.E.P.E.P.E.P.E.P.E.P.E...QE..QE..QE-..QE..QE..QE..QE..QK@.E-..QE..QE..QE..QE..QE..QE..QE-.%-%-..RR..IKE..QE..QE..QE..QE..QE..QK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4mC0d[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):868
                                                                                                                                                                                                  Entropy (8bit):7.626519929810959
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:D7vhfsQEExhJjEIaLwEedI+oL9JANwE2O:DThUVEpEadIhLTAN92O
                                                                                                                                                                                                  MD5:1B826E41C07DD105BD50FF670B7E173D
                                                                                                                                                                                                  SHA1:1D91F345C8E307B63FAE58E3B874F592A45B3E5F
                                                                                                                                                                                                  SHA-256:FF36491FC74750022E980E0D47BE7B4A7D7B3CF4DFDA6302218910CF1A1C06B0
                                                                                                                                                                                                  SHA-512:7C90E1D94D26BCB904C0C59A0038DD5B41CF1D5FE0A47B8F96907A1BB46FF7A33876B887D82040316DDC4DE3652521B29608487B5C4CAC9B1D1C61FCD78401DD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4mC0d?ver=1bad
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.........].......IDAT8O].YHTQ...sgt.e......R...2....1[P...^T$&...!.J.......L*.Q....Ds.Q3+sk6....t...;Nf?..s.......;W...GC....s." *X......[.Xc.@C...MF..N..."1..:....?.j....4=..Y.....4.p.s.u.j,..%.ah..{..J|...yh.m#.P..xS.iM.i....PJIE..bwr.vFI1.......j.z.N| .........h5.Q.P..3?...yv.Q.....|.....`:......+_..}.. ....Vv.E/,..7.....y..]n....]n.....}.VA....X...!.g.\OPJ.9....DT.*2?."....i.../B.d.... .4.Q.a..L.W..r.@>.t..X. D...b....9.Ok....#..VI%@B....D.$*X.Pr\C...R..$.(...(C$H..A..B.(....D..E.P...+>.....R....N.R....a!.T..]>x......?:...j{^..{.D.`7v.{.....f..n..?lB.s..#[.L.8.G.......L..t..p.q.9..}i.6[..-..bt...2.S.x...V#....L.....p..d..B......xR....( /R....*A.V9..6^+Pc...f2.O.Y.3uM.p.n..i.....1..3.....`.........D.u.>z..=V..vAB.*.w>Mf...Z.......l..f......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4qAnG[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3202
                                                                                                                                                                                                  Entropy (8bit):7.5520793242950175
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:4Fb0y+Jz0EX5crTNyiZyJAyygWKkkqXtX7IDcSPhs5s13f77TIgmMbJHrVUQ+nKR:u4y+Jz0COkkyJAyyW6XcT3hb5m0uQRFv
                                                                                                                                                                                                  MD5:CE07D404BD7CAE4FDA90DD1B98FE0E68
                                                                                                                                                                                                  SHA1:FAF2AF168433F3E29FA0AF58DBDEBC286AAEA8DB
                                                                                                                                                                                                  SHA-256:1E7140ABBE3BF8F05F5746E20563DE6137D57BBEA80D889ED759A8537B0569FA
                                                                                                                                                                                                  SHA-512:0EF85D0635BA43300658B6DCAE92B4335AFE42B7FF9D35352BB1D34B207AD98847CD72A1FA9219E10801C05D1A065346224962A5283BE5E6192EFDB83EF3993D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnG?ver=7bce&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B..................................................WMPHOTO..F.q.J.J0...,XZb...@.....>.M....... ....R..L(..*..Q.9AR.I..!..v.|..-([S.a~....#S|O.qK..G.....D...\r..M..B ....,b._..8 5P.}.................d....l.Lo#..M#..Q#%;..@...?CDZ}-..k.1.o....r.C....u..... .<AR..D....$P.0.@t.Z(.4A......g'.*..p...dU.o.H^......04L..............x..z[KD...{z.hb..I#..C..ct&.:q....0l..8........d..6..... &.@.U.I.......O.K..cBD.M..............M>...H.B...SfD...I...p.B.(U..r.2S..2S...)X....AHE.N...."R..-k.2!.IK.......Z..w.!.?.Y.z"...(..XBRH(BRH(...2.GjB&.H. .k.:....],..,..Ut......4....}..-&h......<.=...Te..zY..#=.mI.....i$.....UU..f.\C.q.&num..[.X..Vw..)R..DS..%.1.....I.I.).2.*.I16.....I...B.@..r.!../<..Y..r7.y.FH...~..^....L*U.U..#.bwn....@oI.rcc=`.XoeD....E..p.it..F.a...(3R.....t.......0..r...9.C.~....<........;.4h.n..B. ....B.m)..btM...8.[l....Z.@.....R4.P..O...).z...!.Hw..ui.I
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4qAnJ[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4221
                                                                                                                                                                                                  Entropy (8bit):7.635694914645506
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:WBoe7X6IW2JUSb5EWB641BaqTLtOvWJtuKTScW1QGDbsR8YwP:GT7JWT4EKFaqTJ+W/uK/SDIRQ
                                                                                                                                                                                                  MD5:A092F1A7D488A5DCA1A8D948FAF0EA1B
                                                                                                                                                                                                  SHA1:4185AC7794B8D9087691930F4956882809FD3FFD
                                                                                                                                                                                                  SHA-256:253994E97BBDD16192D73203D945BE422E6490A8045F23958EFB1BFB1500C300
                                                                                                                                                                                                  SHA-512:F7CBECBC77F86D58FC1FB41ABE0054011DD175FCAB11DCFB7ABD8CD4C84DD4EB5A309B53533629754EA235D6ADAE54A404BD68A2E65663981F84EE76DACA6E20
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnJ?ver=e135&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B...............................0..........}.......WMPHOTO..F.q.J.J0...,XZb...@.....B.y........`...O@.~.D...(n......_....).v..^...%Mh&vM.UM.K..X.T\)nM!`@....8...s..!HS.....,.....C!B.S.<D.. @...n..[.Y(.*..m7....).'..^t..J.A....~$....$......).F0.z...x.R.@X.a....`.I.Dt...F.-1..Q :...z.tr:=.7`....5<h....1/;........f...(...........!..M8*...c.IE6..F,.lF.3B....0.,......x.p.#....C..6G].....6..U.......5.......g......@C...6.c6..AJ*...I$.....H..y{-..W....k.P........."G[3..A.b....o..%;.=.$n.......G....!.=. .s.......>..m...D.V..q.Asf.[......O&A.h..z.."K..%.M.N..-.8...P..%./.P..t....G....B..o..Q#1.,4l.'....F....(.s..,TH.G..&...&..Rd..6..E..`....v..4p...co.2a3.M..c..8.^F..=...".b./\....}Hm.H..\R.J..D...K..*.Z.4........tv.ZZ...R..3q)..5..r.uWR.......O.....h%F..q>G.%..&....!J......GZ..p.Yp.we7.~qz..`..t...@....i8.0x.[..XgY...pO$._....Wl../.Q.B....!.sr.h..e3l.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4qv5D[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3406
                                                                                                                                                                                                  Entropy (8bit):7.626668354164244
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:9HOW/6MIbvFrPPWIg5toMVVd588jI2+2UeBrM9C2:9Hp/dIBPPdWeMVv588dUYrK
                                                                                                                                                                                                  MD5:2CF3A8D98D9C4FE03FE4D2FEE2A34ED2
                                                                                                                                                                                                  SHA1:EF31FE00108496A780302E1F8F2FFE4946752BBA
                                                                                                                                                                                                  SHA-256:12AD4EB69427F34AE4FA7F8D482D6C5147D89BF682FDAEC9AFA7FDEBA66AFE90
                                                                                                                                                                                                  SHA-512:E0F425CE705A77CB1BA6ED423B45485578A1BFF5B9AE6E03D09D384D03FA60EB10CDC566F0B54FEB4645FFC81C7E286EB192C7DB800F093B263087D05CE0011B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qv5D?ver=6b44&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B....................J.....................N.......WMPHOTO..F.q.J.J0.....PPZ.EE......A.]........}$.M...``.q[..4(A:.@.L...9.. l.4.+R.U.0......oj.\;.....z.....8.P......$..c..H*h.\...u.`i@.#.H...R.tgX.....8M7>.I.".f.../...q.G.AC..g..3.;..$m..A@.0.*(f......R..8..}!..@..@...!.EE..1P`.g...Q/L+..}....Bj...e....9....l.K.M[A.I!....l...H../ .....b ...h.jg.h.ry!.. ..J).....p.T.@...?. .e_..M!......K...]}87.J*R.V.[..DD..4...B.....;H......bI .'X..0..:W.....z...f.n._...g...Q8.....T94.D...O.p.5...].$.@..V.w.D>...^$....&...!....`.F...i...j...&.3......W.9...^..6.rT%....4D.$i.>...'I..1.Y....v.'....z'O4I?q...&x..Q.j.7..wWk..J.V=#....I(X.......z.o~..FB........8D...>v_XH.M...%.o.m./G..>. P.C.r.B...SW....C!..v.$..$.h..,:..(..P.0)\."..z..{..T.9G1F..$..z.6E....sb...a.+...Rd].[.Y.W.....5..o.u.Ug%xk.gWo3f..Q.........a.V'.Y...E.b.+..BG..wN........V...X.t....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4r3A9[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 45 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):683
                                                                                                                                                                                                  Entropy (8bit):6.7087910799289485
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7nUBHaWisd1W0pg0JWjyZWqCAL5NBnCa8ml53geyydrmIW6R:XBHakbpbsjEgALTBBHOypmIW6R
                                                                                                                                                                                                  MD5:BBF403C1E0382CD8D9FCEB4B54DFA8C1
                                                                                                                                                                                                  SHA1:91A59140E50C02DC44F00F82FE82E57A99E50660
                                                                                                                                                                                                  SHA-256:60EF459C76A948EE7BD8D8C481D88789332407882649EE4FC5F3A927AFF3B7E3
                                                                                                                                                                                                  SHA-512:76B2585CBBC1BB051F191B2DE13B59BC095F084601EF8FCD2D0DD4F09F41BDB79545938C7C5B023330A1DBC7DD6C17FFAB005F88EE1EF7309D3FFBB0F33D013D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3A9?ver=e442&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...-...(.....].......PLTE....y..x..x..t.....v..x..v..w..q..x..w..v..v..u..w..y..y..v..v..v..w..o..v..x..w..v.....w..w..v..x..y..v..w.....w..v.....v..v..x..u..x..w..x..m..w..x..x..v..w..w..z..w..x...........................444..........................|||...................x.......///....E.....StRNS......t....L..G%`.(..c>....e.b...*...B...._'..&...}..>I.". ..`. .................5\......orNT..w.....sRGB.........IDAT8.c`.....Y....l.....\D).....^>\*...@..AH8..D.....H..KH.#.)i.l.e!.r..h@A...X........yTIQ......Z...`M-$..:.....T...d0a`h..T+#`.L.01e`03'.X0..XZ.....mB....Qmg...!!.NNN. ...0......e......0O.j.p...jo..._.U...V.....D...FU.Wu`..@U....x.0.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4r4UE[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x500, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):34192
                                                                                                                                                                                                  Entropy (8bit):7.304920988586762
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:aovXv3G4kpQBsocR5j356/irjT61mfl3e:ayOxVn3pKAe
                                                                                                                                                                                                  MD5:C855C76C75DFFE7DA0E47E53C864DD62
                                                                                                                                                                                                  SHA1:059F9CF2CF7B9DE44E21C759034563BB6FE2CB26
                                                                                                                                                                                                  SHA-256:E385925B4BD9EB21A6C7279F784F71D432E640A3B92454F36847754A71B5AD2D
                                                                                                                                                                                                  SHA-512:FE99EDC51CD3DB78418BA5F6401F8A9AC3866CF7A2A2BDB154E2B051CC8C03CBC67AC26DA5D9DD211B558B003617A6903446D58A9E18DDC0DAF4F1B685D5CDDE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UE?ver=4c65&q=60&m=6&h=500&w=1920&b=%23FFFFFFFF&l=f&o=t&x=1440&y=250&aim=true
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..U.b.(...(...QE..b.(...(...R..E.P.E.P.E.P.E.P.E.P.E...QE.......(..P..1E..QE..QE..QE..QKI@..Q@..))h...(...(...(...(...(...Z.LQKE.%-.P.IKE..QE....Q@.(...1F)h.........`R.@..1KE.%-.P..(...LR.@..Z(......))h...(.....P0..(.0)p(....J0)h..b..(.........0=(....L.AKI@.....1I.ZJ.0(..R..(...)......RS...N......b.Z.LRR.P.I.Z(...KIH.T.j:Pi.;(# Tx..P..Rh.QE...QE....QH..qE..~T...S.0=....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RE4tZqs[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4491
                                                                                                                                                                                                  Entropy (8bit):5.209260121683626
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Axelre+Urre+U/Xre+U3xre+UB4rxpLLUMyU1dUzaULCRpg49Pm+MPfpecK89rZ:AL+UW+UC+U4+U2rxRLPyCduaUCR649Ob
                                                                                                                                                                                                  MD5:C3D7879D0FB0418D320FF5D19453521C
                                                                                                                                                                                                  SHA1:DE873A50F56DEC93EF6166FA55B0E8F28D76D501
                                                                                                                                                                                                  SHA-256:1C0D8EBE468DD136126D32FDB3B69E9BD002EA9CB7BB9F5D9A22C366C0BA5422
                                                                                                                                                                                                  SHA-512:34388328EBEEDC6142C589B6F8275A2D1D4FA721017F2AA5FEC8711BAA9956FFC0ED11CD511F6A10E3DA37364835D8F7838B2B0BD3CA38F5DFA54F2D820773F5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4tZqs
                                                                                                                                                                                                  Preview: {"captions":{},"transcripts":{},"snippet":{"activeStartDate":"2020-04-20T13:25:16","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/small","method":"GET","rel":"self"}},"medium":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/medium","method":"GET","rel":"self"}},"large":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ScriptResource[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):102804
                                                                                                                                                                                                  Entropy (8bit):5.3364527553253405
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:3GLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:3GLXGFKT79DSs6WCE
                                                                                                                                                                                                  MD5:1D6864709DB6B20418228B3327F5E090
                                                                                                                                                                                                  SHA1:C3C02CD59138C0C468BAFD653D95276D619D0C5F
                                                                                                                                                                                                  SHA-256:47E4EE744C576FE52FE74A169A738169A4505BC6EC35FADF26784FF68BD81A3E
                                                                                                                                                                                                  SHA-512:6192083890B6B957234D09EA6CD1290178DCD15E4683551E14EE852454B8AC191C06F2A620F3B9D307DDFC383292824E8B140A918FE9D1E3972A7336D53A519D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/ScriptResource.axd?d=QE4ExlVwD_Mc-5XKg_T6r0ViQ-dBP7avSpgAoUNwuhXb0MhZ83cWfeBQC4woK-vTDiDYZZ8CJjiOczr0Kxbl5ONH4Tz5KZt5Oh3SIOmV6VMyeBcrYc0bPYh7XV3B3hLkF6jkNfp5ru6MdktciGlJqWMBjxgmKot0TB4UPF4VJ_ccAkDPtAsguLdIJmHQyaQb0&t=4f7d5f1
                                                                                                                                                                                                  Preview: .//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\SurfaceHome_Lg_LinkNav_Panel_2_image3_new[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1306
                                                                                                                                                                                                  Entropy (8bit):4.4204837172819005
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:twcB464wjqkV/TcZQm1Iwsp2pSKyhlEsqF8vMok89oHHb0OIDuQguNMYU8JJh:VrCk1ItKLKyCFqMok8eHHb0OeUXYU8Z
                                                                                                                                                                                                  MD5:6A4089FD71BF8BD81A01D57223C87D86
                                                                                                                                                                                                  SHA1:12F81FA5E8DE5B29639C9D62154482B62862A0F4
                                                                                                                                                                                                  SHA-256:2975A153A261390A98BECB55405F5DEB9B98F5F90ED58C921A390D5C2292F72D
                                                                                                                                                                                                  SHA-512:63C3678CC48EC1F0629B35BE518D834A90650EB4C23344D689A749E97E2D49013211B0EE623D1C3973026D6C73F6E2D04F28D3BE73E81919A3123E2C60F1557C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image3_new.svg?version=c80bda39-bfe6-c173-b664-5babf3df5ef8
                                                                                                                                                                                                  Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m15.727 0c.663 0 1.284.128 1.865.385.58.256 1.085.606 1.516 1.051.431.444.771.966 1.019 1.563.249.599.373 1.239.373 1.923v8.859c0 .663-.083 1.302-.248 1.917-.167.615-.402 1.191-.706 1.728s-.67 1.023-1.094 1.461-.897.813-1.417 1.128c-.521.314-1.079.557-1.675.728-.597.172-1.217.257-1.86.257s-1.263-.085-1.86-.256-1.154-.414-1.675-.728c-.52-.314-.992-.69-1.417-1.128-.424-.438-.789-.924-1.094-1.461s-.541-1.113-.706-1.728c-.166-.616-.248-1.255-.248-1.918v-8.859c0-.684.124-1.324.373-1.923.248-.598.588-1.119 1.019-1.563s.937-.795 1.516-1.051c.581-.257 1.202-.385 1.865-.385zm3.5 4.922c0-.499-.091-.967-.274-1.405-.182-.438-.433-.82-.751-1.148s-.689-.586-1.114-.774c-.424-.188-.878-.282-1.362-.282h-1.591v6.562h-1.273v-6.563h-1.591c-.484 0-.938.094-1.362.282-.423.189-.793.447-1.112.775-.318
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\SurfaceHome_LinkNav_ForBusiness[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):873
                                                                                                                                                                                                  Entropy (8bit):5.337963505012708
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdPNAMi/nzV0xoc/KYccFyFjHThwFrbXTyyVI2mawyLtPufoZkWKziSZAMV:2dzA5cLPoj2Bz3L8ytuwSpzlZAMV
                                                                                                                                                                                                  MD5:D54C5D4F347981719603944855A3D160
                                                                                                                                                                                                  SHA1:3EBEF6C9C7A243D5BDED0D9A420DBA8EA61BDEA8
                                                                                                                                                                                                  SHA-256:1158DA477F71417AA0C82ABE0CEC84E9EA5BA226975D0B5EFDC45257C96CCD97
                                                                                                                                                                                                  SHA-512:DEA404D86918C1D4E7D230386D799D2E422FFDBF2510187AB825C1227B58A5BBFF8EB6D7546499345C4BB568CB51FE395DC1C44857A7CA92B409642A590C909A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_LinkNav_ForBusiness.svg?version=b41db699-e3e9-1531-52e7-c1cdd434b74d
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.1.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Isolation_Mode" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px".. y="0px" viewBox="0 0 96 96" style="enable-background:new 0 0 96 96;" xml:space="preserve">.<style type="text/css">...st0{fill:#0477D4;}.</style>.<g>..<path class="st0" d="M93.6,25.2v57H2.4v-57h28.5v-5.7c0-0.8,0.1-1.5,0.5-2.2c0.3-0.7,0.7-1.3,1.2-1.8c0.5-0.5,1.1-0.9,1.8-1.2...c0.7-0.3,1.5-0.5,2.2-0.4h22.8c0.8,0,1.5,0.1,2.2,0.4c0.7,0.3,1.3,0.7,1.8,1.2c0.5,0.5,0.9,1.1,1.2,1.8c0.3,0.7,0.5,1.4,0.4,2.2...v5.7L93.6,25.2z M7.1,29.9v10.2l29.5,14.2V49h22.8v5.3l29.5-14.2V29.9H7.1z M88.9,77.5v-33L59.4,58.8v5.3H36.6v-5.3L7.1,44.5v33...H88.9z M35.6,25.2h24.8v-6.7H35.6V25.2z M41.3,52.7v7.7h13.4v-7.7H41.3z"/>.</g>.</svg>.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_HMC_HighlightFeature_Fall_20_8_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x720, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):94011
                                                                                                                                                                                                  Entropy (8bit):7.761835215753565
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:2WZZOWshomizPQV3HQ5KnA5h5b4qaHudQg93P7tp+B+FBJ2R3XPqPrcjSqexa:p2WFvzPO3w5KnAj5PaOdFZpkiBoR/qPo
                                                                                                                                                                                                  MD5:4A919E00A7A8332C8294EE595A581378
                                                                                                                                                                                                  SHA1:1993BEDD791AEE3D97F2669E248E4FE81AE4C13E
                                                                                                                                                                                                  SHA-256:1B5788B11341A96171ABE3F04B6486D10BBBB833D704D1AF78900845F9529A2F
                                                                                                                                                                                                  SHA-512:C4E3DDB8141923D60D442E3EE50C52183727C6B0955E15E350C66FA431E3A1A1E8DEC8AF34E3DB8AA99E2A2336F252FB5DE9970284E26E5550A9D5E8B23A1C2D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_HMC_HighlightFeature_Fall_20_8_V1.jpg?version=f7aa0cde-6334-bff7-e891-209770c7c9de
                                                                                                                                                                                                  Preview: ......JFIF...................................................................................................................................................................................................................................................................................................................v..................................^>.B...............................O6./c.................................E.O.......}..............................c...wf....v.............................K.Z.'L.U..g. ...............................H......"..w..............................$qW......T.N"./.}..@............................q......QS;.b.(..........................................|.|.g.y.ys.P............................?.<G...{GQ>.lh....9s..`..........................K.?..S.6.{6|...).z....O.h..........................{.3.....N.:|.Q..K./..S`................................n_...(..:o.G....C.n>..................................oz.Q..sf.:(...b..>z......(..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Hero_20_mosaic_Book3_SingleTile_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):47546
                                                                                                                                                                                                  Entropy (8bit):7.560178599093037
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:LirBYPRQ0yVPKp4FTlRjWnpFNZNDTULkH7QXJgjCLQjT+8/4dxc/SZ+E7Jljo2Xs:LirBcC0yNY4Fj2zBekbQXJIWqKbES+Gi
                                                                                                                                                                                                  MD5:D6B0CA518014F666D181B0BAF1E380C8
                                                                                                                                                                                                  SHA1:7CF748BD54B8C74D3230DCCCDFA6D299AD33B41D
                                                                                                                                                                                                  SHA-256:EA9D5487D96A57512479D6E566DB1C7B1760533C82B94CE4AA9D9A78DCE232B0
                                                                                                                                                                                                  SHA-512:55EA772AF03BF1EA302CA7E7CC625FFF49B3837CE6709C6F9A4C87E0823C4D38ACE93248F517E1F1AB2D9B94F90850748494E210E77D11BF8CC947EFA563931E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_20_mosaic_Book3_SingleTile_V1.jpg?version=f7a8f28a-7d43-8b2a-35e2-b9fca7693a53
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0.......................................................................................................................................................................................................................................................6q5zM..E.{[e............1.>.S...t.]&.G..it.m&...V=..CG..............?%.E.V..j....,.b.>...............)...-.j.6m....b.........Oj.@..............o.dddd..eeee.f.gfd\G...................9...n...M1..........V...............&.-.M......?.yG.y..................)..).""....Z.{.Y ............:..v.E4E4....S|....>................i....E1.....................O....M.)..i.b!.....jo...............z(..i..b...!..7.{.=. .............G..)..i.." ..<....z............|..9.i.)..i.b"!.|...W.;$...............v...".b...B*.?...............t?O{.....""".B.k.K..I................g.)DE0.E1.C.s..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_Duo_en-us_V1[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):102091
                                                                                                                                                                                                  Entropy (8bit):7.87868298982907
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:+/ka6vkDIAa8Ee7FX0aDiyBOc3+Rk8WUSy0CL2:+hvVjYlynr8WzLCL2
                                                                                                                                                                                                  MD5:6B8C057D7AB2812E9B15DA94A989CA37
                                                                                                                                                                                                  SHA1:82B0BFB278B118B1870881ED1B93D2E9B6F0F1D9
                                                                                                                                                                                                  SHA-256:527B5E7083E67760C3BA0CD6916781BCF4ED63FC9030A822EDB574DC2CA0CB49
                                                                                                                                                                                                  SHA-512:1AA84D4047A5F504A8F1D0C14AD2102A012748A37AF9AF8406DEDF19C4D251B0FF9EDBB661703FB0D89CED27B7DBA3ED8001E10650CE7B55B032DF33508C221C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Duo_en-us_V1.png?version=affd3171-0839-a6bc-6e2e-5e26d0093b63
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0.......................................................%H..............*................U ...............................T...............................UR................@..............UH..............*................X.................................cD..............*...............UR................@..............UH..............*................X.................................cD..............*...............U.................. ..............V4@...............h...............X.................................cD..............*...............U.................. ..............V4@...............h...............X.................................cD..............*...............U.................. ..............V4@...............h...............X.................................cD..............*...............UR.............
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_EarBuds_en-us_V1[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 474x535, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17680
                                                                                                                                                                                                  Entropy (8bit):7.79542847424389
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:f3LF5iwyxwLm+LlXDLASSSSSSSS9YocA+kh25s2QehVr9g4dzAClY8q:Z5iwyxibtDLjkh25s1eh0qzAC28q
                                                                                                                                                                                                  MD5:469697DB09AF04FB5A5398A39FB2F9C0
                                                                                                                                                                                                  SHA1:B86CB15A1CDF51492DDAC895B330F51AC7CF032E
                                                                                                                                                                                                  SHA-256:EFAEC56D85C230E0D0960E4034940AB2CA04E12E4C184CE62FA0009A09DA0302
                                                                                                                                                                                                  SHA-512:EBEC36DCF6E40B7218FCC53F5C8F8E19C5EA159D63D88B489A965C0817C231522DB8C5EC50F2B00D123726F61BCAD61B843BF4866ABF9E4DDEBAD35C8FE54C75
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_EarBuds_en-us_V1.png?version=6b93a52b-8e56-b9f3-e353-0f0a4761d3c2
                                                                                                                                                                                                  Preview: ......JFIF.......................................................................................................................................................................................................................................................<.+....5.......?.`W4.............N....B$......M..^.V...........Z..O.~._..s...M......<{..n.t...oE..........#..f.......0................OMS...?...v.......e.....>+.Q_..6.1.:./....j|.SVoI.....|%...y.6.w...l.\..9....v.........{;/=.f..........@.|.............<.A..3......Z}Q.....v.....{.H......+9.~.g......?5.w..]vR.{..........e......z......[...........|..e.U.............Q...........>.........J..U..3.U2..\.......>...[.*.}'.\.s.?.@......K.6.1..................G.k|..v.g{....a.............|.6..8^...........+.;.]..............................k<...)L....U.........|u...U~.%).DD&.............0...{...S3$E4Z....-....?.^.......;m.c....+.I.N.!..TN.1....v...xg......9....~7..9k...yX..G.....&S..C.$.G'...8..._H..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_Go_2_en-us_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):77480
                                                                                                                                                                                                  Entropy (8bit):7.823491143728619
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:XIx6333eryHRVkrRhOHq0nKZ26C1q3p7DwkQgFGZwsTGVAifVXj:XI4333e8Vkv0nPbUvFQ3yyurT
                                                                                                                                                                                                  MD5:FBED9D481231EBB984FE541BDA574255
                                                                                                                                                                                                  SHA1:1F99B347A7FBE31303E38731BF7C3F160459A91F
                                                                                                                                                                                                  SHA-256:C10CCAC2279EEB7A44DD9BEBC9543F94F5147B07E2CBF23466952A7BC85B150C
                                                                                                                                                                                                  SHA-512:2CABD964C71C8F288662A4B0B9EC9480E2D0555EA03955E44B01E6996AAC67D29F81DFBD4C25AF4D6C05A74A6910644812618A8A120D3F6BF57991F7A2903B27
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Go_2_en-us_V1.jpg?version=45fd9288-3840-0d86-599c-77989e84ed43
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0...................................................................................................................................................................?....5ID...@...k._X.`.........G....j..........`.......'.+.`....p.......Nv`.......'....~.........z...._.."&@.........7.'.......p.....o... :7.?C{Fk......O.....k..........y....r@|.._t.+.. .....'.k.o.?.........\..g..`#...;....r......'.k.o.?........|..g..`+..\..}.. .......Y....p.....:..'3.Y...X....=..l.2...........#.b...........~..;....7......9.......'......_........u..|...Nz....:s.av.C .......@....".........g.'.....p+.....r.......O...~...X.b.X........?.r~..9.W..=y...;g!.............Z.b...DDU.....:..VO.....W."..gl.2............7......Z.b+...DB..@....U....c..~x.,?Vv.C .......?....+.......DV"....A..(.T.%..u..d..<y...;g!..............!.DDD""!..D".A.u/
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V1[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 445x510, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):21795
                                                                                                                                                                                                  Entropy (8bit):7.827529962147998
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fAhpfvsieRUHdlFxiJ9/EfcwZF5UPwr4IvVnjtx+8dbMuOGP9VBbUblZ5TnO:wIRUHHqJ9cfcwfQIvVjt06AA9VBbUZZO
                                                                                                                                                                                                  MD5:E2B7EDC672216BC2FEFFC63F31488B6B
                                                                                                                                                                                                  SHA1:D478F3A4A7A42D7903EA6F62727568B009E15B11
                                                                                                                                                                                                  SHA-256:65528CCD825EA77243F6FCED7FB48EC90E3828973374E2BC594A48E13F424426
                                                                                                                                                                                                  SHA-512:195B9323F0BF72B3FB4048674679A9141533A327B0B52EDEA612A661DDD02B2AF7F04A799DB3FA5083D395F7AC84AA0962A025AE9A97E65D72D2AA86B9908DDA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V1.png?version=892ac247-97ae-9d01-c3c1-265438fa3541
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................4...8..%.....W.e;.............._Go.........M ...c.....=.......!-a.^m.[w..`..........,...._..F.d.*.....(t...2N..m&...X.....kd..g.y\*..F..m......GZ..f]|o]..+..[.0.....Y....7...<w..1.>..@....tj.uy.e7.5.......{.....5...Ix.u.E..8..U..P.....:..p.,.y&uu.5.)...........[.;...v.9C..]W.28.....H#.K...dW,J...........W.K.W.f..e..>[=.. .......{nA.f9.............A...Y...T......RH.....Bz.Wn.%^2...g.k/.....".Q.e..{uFe.QP........C....(............A......`..ln.......q..|......L...s(......!.k.(.u.*./wOF6`.........S........u..I......E.?~o.zp...............:|]......6...N....}A.@....k...2..]f..f.....=.......d.......yM..vd..........(...-...h.?go..0...."..-...ro`.<w.vo~......Q.....b.............x..KW......,.........:un.z+..<....n.......D.....=......./..........Ms..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_LaptopG_en-us_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):48525
                                                                                                                                                                                                  Entropy (8bit):7.6457372108718
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:1nD6lwK+7n9loEGM7zfIfyFax+/FL6AyMsmU5cv20KMNnh/H57/QIdKHfJar8TOo:mwdZ21M7kKFaxWuxm2cvdjJhxPsHBxao
                                                                                                                                                                                                  MD5:01E9300F5E6CDA7FE82E68FDFE4D5EE4
                                                                                                                                                                                                  SHA1:237CEA685592BE046F4452BF5B3C7296D98E0602
                                                                                                                                                                                                  SHA-256:C53B053590E873739D887514453FDE4459239FC805B93CAAC19BDA7511C6F28D
                                                                                                                                                                                                  SHA-512:B5CD46EEBA5F75EB3C77E54A2158411EC86BBFD1894132C79FB51316AF555906F454C305BDBEF3E1AC5D548A78CC84303C229A40CCE4BD2424914A3A3DE78963
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_LaptopG_en-us_V1.jpg?version=2d178933-8079-1585-f38e-4215399226b2
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0......................................................................................................................................................................................................................................................................................................................................g.iJ.+.L................J..)L.).y.36....o...............+JR..:gL..:g.y.y.T.#.n.............)J.:R...L...L..2.yS<.............y..)JR...:g.y.*e.3.<..<..s...........c.kJR..:S<.3.<.3.*g.y.<..............aj.:.:R..<.L..y.3.<.y.G.<...............).).3.y.L..:g.y.<.3.............R..)L.Jg.3.y.L.t..3.t.?q..........G...i.).3.y.:g.3.y.L.t..._F...........g.u.3.3.t.y.L.t.:gL.L.J}_.`..........?.*.J.L.L.t..<.3.t.t.(.............f..t.).3.3..:gL.L.)JR..'. .............t.t.3.t..:S:S:gJR..+.a.......
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V1[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):159894
                                                                                                                                                                                                  Entropy (8bit):7.945085398678266
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:9ixucgsrBaIGZ89WEEJzDNvITTnxczsG5YGxDmIJFm/cZCLA0A2HUH9L0EgU:5eaIGZflNvInxczsVQDxhp0N0J
                                                                                                                                                                                                  MD5:860B8CA3863D541D7FBD1C9222E8D4D8
                                                                                                                                                                                                  SHA1:0B385AA2FF759C2E4C480ED5DCBB9A55BEB1E89A
                                                                                                                                                                                                  SHA-256:1DFB72F21C4D51B0BE6F3A2A5FE86C2F3A2FDFBB8A52AFC934F5089B5C4AE755
                                                                                                                                                                                                  SHA-512:56BAB47DE59B5F563989C8B3B0B4FE0603A7553B69B420667E8FF94EB638B51989E2D85ADD400A4DBD1E686D00E9140C2556A32E1BF3B2601DBAA6CD6A6E77A3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V1.png?version=22b99f03-0a8b-056a-facb-86db76b6765b
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0...........................................................44.....................4..1.@.........4.@4......@.....4.....0M.CQ.......hi......b.h..C.....hb`..!.b....`..C@.4....@......&....@..40.4..N.....1..@.0....@4...&&....4.44.M4..D......h.....hhi...41.@.... ...hi..X..`..h.......i......@.......... ...0..0.h.h.h...h......!.....`.......L...`.....4....`..M4...@....4...0..U......M.@..44..Q..Q.....P.2$@M]..A... `...+.....I....CC@.'...)0..1......Z.1...4.....`.......4....&........L$.9.#...@.4....&......`.4.4...i....LI(..".....&H..e..0.4.@.b..l`.........h...RR .(D.bEL$.....?`hh....4.@1...0.....@...]3b.Q..c..b..!.<..;.bhi..C@.X..@.0.4...}.NCBHM........%7.).r.R$H..i.0.@...CP..1....M......./...k.F.....M.'|...:..q..d..7)...{.`......&.Z...0....?.h..H.t.e..(...?RQ~.)W..V&.I.|..{...... ........i..'.zaTj.........0......._
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_Pro_7_en-us_V1[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):70195
                                                                                                                                                                                                  Entropy (8bit):7.788316181350722
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:3ENzx16c9ynzBreXLZVoE94OhRGKDULdFdjvl:mf8eXno01RGKD4Ldx
                                                                                                                                                                                                  MD5:B26B194CBEE0B77FBBA77E52BC612710
                                                                                                                                                                                                  SHA1:94B4A12262AE5C1175844AEF8459EA66CACF79E9
                                                                                                                                                                                                  SHA-256:EB9228851E4A958812963D30CEDBD4D1B34F696DCF48F2C1EB0B559621544166
                                                                                                                                                                                                  SHA-512:86B1C09029B9EF24AB006E0FB15DC2C2A60225D657AD701D6A8E4BB67CC84E2E814E5A35BFBE2210FA448F5B72700A7A44C9E766160E4F5EF8FDAB17CFB1A7F0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Pro_7_en-us_V1.png?version=6316d187-4087-64fa-3387-9a297c177ae6
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0........................................................................................................................................................................................................................................................................................................................................................................7g.................o).g.w...?n....v....>. ............?..1nvl:......:.qf...i.......og..z............Y...z..kM.RF.}]L.0k..._..s..~.{@.............^.d..kL.u.s5iZR..1.....?.............?.:.z....).q..kZV..)JR..........^7............{...Z.M.$+..iZV..)ZW.......p.....?...<O....3.......@...5?...f...kL..b.J..iZV.F~......p<.]..........^.Zr..>l...6v6663...._y............6.Zf.6H..V..iZ..._~..P...........f...7.g..d.6\...g................|3.l.3i.JDDEkZ.)Z....X..{
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_Studio_2_en-us_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):56357
                                                                                                                                                                                                  Entropy (8bit):7.699747906583858
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:sTdzEAUTw19JQTgD3hrgwapzDbAv6g8soD3SR0FvDW9m+XeTbFAjHjr5JJZoSAXv:IqwGTgD3YoKserW99utQHLMlXnuS
                                                                                                                                                                                                  MD5:E9CEC502203B2E9DFE795AA195389DAF
                                                                                                                                                                                                  SHA1:09613D6F8E73DC6FCE827810EA86DEA1BA78DA89
                                                                                                                                                                                                  SHA-256:C892F89AB3169BFDF0337C9A14305FFEDAD978E7D0840500A338F929C70D3187
                                                                                                                                                                                                  SHA-512:B307133786B53D858860622595B18E08FDC21AF7EE8C515F9A67B1B7219215C8CA8C11A6E5411BC9AB859FCA1E069C3C92D34E3B9E229F85BBE5CDA51FCB35DB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Studio_2_en-us_V1.jpg?version=b13db182-9214-d5a4-1a51-2ee8aedb503a
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0......................................................4.......................................................................................................................................................................................................p"@.BPJ%..`....o.sl......'H&................I.......y..J.....A!......{w..0.......E...LH"H$.....y..N.z.............ZH&...J.....P..D.a$HD.1>f..........<../m....&......P.L&...(.../3:..P......?......D&..0.&....a0&.A0.&&..y....z.............b%.P.$.0H..L&..0.A0%.f..........<~.7m....$J$!".."P..%."bbHJ....a.'..L.......Q.m.0LLL..`L&.%.@..bb`...a....@....<}.Gm}.........11".a0.L...J%....a..........<|.Gm...(L....10....L..D.a.oX.`..........:..oF%....L.@......$..D.0..f....`.O..........d....&..I.L...0&...3:..._......x...z8....H.... ."D$..fu...a?A.......=..z!... ........3.?.{......
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Home_Mosic_Fall_20_prox_en-us_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):54246
                                                                                                                                                                                                  Entropy (8bit):7.706147464132557
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:FaHBCUPlrPHyFrZ9Ji7qkgooBD280aF/1IXiKt9iF7BjVIad2kIUThozfzOP3Voh:Fa/FPHyFrZqQ/qyKfiF1RJ27BY32RVio
                                                                                                                                                                                                  MD5:5D67E6565EA5DC9515BEABC01B0CF8C8
                                                                                                                                                                                                  SHA1:B6577F62AE29BE1E7E0D640BBEFD3E7062B628C2
                                                                                                                                                                                                  SHA-256:0087B5D0BAB39C5CB9634841C44D1556189FBB3782222E1D174AFF16A8C43C47
                                                                                                                                                                                                  SHA-512:91F98F53DB1B8F5162EBE6A35AFD821C4280080E578ED6BE23057C58620386A7DFF8A7DA6F6C76C36658E2662EDFF257768CAF710B0F18F414F703BDF84DEE70
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_prox_en-us_V1.jpg?version=ff429f4d-7a62-77bc-52e7-8526e5c4245a
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................0............................................................................................................................................................................................................................................................................................5~'..................<+.-z................7./.............\...............5}..w...........9_.m........-...ie..X.........Gc...vU/.].].g.........}3............e....j.kL.:...........>@.........s..m...p.u.]O.......k...>..Q.f7r........1|.c.=.ddddd...P........>..>.Vq.9........9.+..x.C{'###".-.t@..5.8y_?.........HR..........S..{.7.f.....w.............[=......j.)L.M@....#...0..k.?<..rrr22o...L...O.\../.}....k=^.XF..i;......F......t.z ..[..s|........{..........6{.T...{..m........n..R..[.P.KP.j..D!Y.....c..c........w.....GO...mz]..bk
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 485x273, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):30728
                                                                                                                                                                                                  Entropy (8bit):7.953210799904295
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:KrDxTq/2nVE2T/Jq4J233XRnFyvh89kjLR6E2yfN:IxTKyVES/JMuvh89koGN
                                                                                                                                                                                                  MD5:3C20EE98F647F4F59C1EB22EF1419FAA
                                                                                                                                                                                                  SHA1:C23700733C7CCC6DFF940A44C94670F0E7CBCD29
                                                                                                                                                                                                  SHA-256:E671FB08F0A3F04D8987F207A7F4461F49FE28A953A607D956F870C7847E7A69
                                                                                                                                                                                                  SHA-512:09F6230F5A732742B49CCA67696DDD6E47C40F54BB700E221A6414E3839B740CB7D3DEC9EED174098A8BEDE05ED6CA44FBCF383DA8ED435581A2308DD2653111
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V1.jpg?version=0a81779c-5c7e-a61b-908c-4ce93f2a6950
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................n..........1..knJ9s0.+y.."V=..*....u".......<...l..w...'!U).qW.q..7^...Z-y.s@........)A.:M..k'.W.."..).$.J....z.........@.......x...@.3.e.\.u...h.(..O.,.....R../.x.....5..*M.8.T.x.2.b..."..Vz..... .<..=...-/E]...S .tR\K"1.....J.8./C..@..Q .....-../?..Y&.....Ub..&VU.~..wh.@....b.G.x......}.}..&....$.=.....6...#yU.......NZ...L+._G:k.7......~..J.....s..^EU....9....p...m....6..3.;.U...M.J......B2.(....). .|?h.........O;Y....E....J.B.G..V..L?.....<..H.l....._....x...O9M.V.~.\.u.z3.UP.#5&%..Iu~V....U.l....N....K...K...V..0T..n..9ESW.G..4.1....6.Mfw...NM.a......n?.tu/P......:..<..r..5...b3....F'..?..}...W....~.a.#...~@...G...kZ[R..?I.n..h..[........=.....P.[.j.W.7.i*..?...d..f.N......iuHX....}u..+]....4...^..b_X.....,GN.=...'.....sb..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 485x272, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):41566
                                                                                                                                                                                                  Entropy (8bit):7.970894420395129
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:NlU3wgCeWy4Z3TUYX6jXN1NXzXoYauAGNcNtnLTn0U0S1qUPgIIIEg:Nl4wgC/y4ZxXaFzFauHN4RvnH0fVg
                                                                                                                                                                                                  MD5:60890C74D58E525DDDA8DB3EB2486C94
                                                                                                                                                                                                  SHA1:88285C36DC67349F4CD1460EABA9F565D9B7E575
                                                                                                                                                                                                  SHA-256:6BA51FEA14178DCF16DD545430BCB66C9AC889C4C670EB4D5F9F09C57A0F373D
                                                                                                                                                                                                  SHA-512:9CB5E7F4F920AA0C4DF6BE1646ECE722462C7F3A18BB736EDFD00BB9E135C5424E983D77111920FA8433CA3C6F3339DE50EE5E0EA930B3B16B7E3812EC6618A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V1.jpg?version=89c8b139-8e32-4d1f-6dd9-09b13aeb5afe
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7E6E3AA4917511EA96B8F13B1A010E1A" xmpMM:InstanceID="xmp.iid:12627EF0916C11EA96B8F13B1A010E1A" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A3345D466467131E4C37D35A8DE426A4" stRef:documentID="A3345D466467131E4C37D35A8DE426A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Twitter-high-contrast[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 25 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):382
                                                                                                                                                                                                  Entropy (8bit):7.154744109996273
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPeReheBmKkvouNgZXWnATY6/iVpqSFkV3CxInVDFarmYRRd9/eEbQsvfpgF:6v/72kFFjsY6/iTeNCenVD4rvRESf693
                                                                                                                                                                                                  MD5:56F12253C608C315703E16CB103B0EE2
                                                                                                                                                                                                  SHA1:5620A53D167F81F44200A9E522662972275669B6
                                                                                                                                                                                                  SHA-256:B97F1390080D6F405C86AF4C00F87E5A2B460DA827273C6D6E1D5370AEAEF705
                                                                                                                                                                                                  SHA-512:9F65381781761A1AD1AA8F0CA0671070378B9591B259E54D74555C27D4909C60A0CB6C831EA5810A6604900278202C25A0B1D812D5F3C63DB17A98FCC3045E5A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/6edf9aa7/office.testdrive/images/social/Twitter-high-contrast.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.............xw......pHYs...3...3.RZ.....0IDAT8..U.q.0.}.._6(#d.f.lPF`..AF..t.l.t...N..rR. .....l.=...D...8.z"*."s..<..K;C.L9x.$..+r... .[...._....9rd......H...ks._.5..<$.E........Td.n]..H.........l..q...ye..>T2.n.c...*...ZQ.>hS..T.(........i>....$0=g).).=..l....}...Z..T}..r2F.fr....'........v.......Lz..s.O..n.m....x|...ObGW.......JP1.#q....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Twitter[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                  Entropy (8bit):7.156142843233795
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPUFR/vE7UZnVcNbYP9RqPCLzLmAhd8UBVTyyuhowJctIvKnqhQiqbWFkqCF:6v/7i/XqNbYPuPCUUju+wytIvKnqhdqB
                                                                                                                                                                                                  MD5:93CA1A80FFCE09717DFFCE31F46C6AD3
                                                                                                                                                                                                  SHA1:39E9F6103A283006234A4FBB63616298C4F99574
                                                                                                                                                                                                  SHA-256:02AC1C1A2BF961E85B8D3B4038DC18D781C3162C441871114001D3E2A357D565
                                                                                                                                                                                                  SHA-512:B10A7C31FD53570A852C19509DC9E977F74B0516399E32FA48D6818EFB51DC6EF2EDC61C55BEAC70870C05FEE719CEA707ABFE82F6E49BCDCB44C54CF2AFFB83
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/10609c90/office.testdrive/images/social/Twitter.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.....................sRGB.........gAMA......a.....IDAT8O..?K.a...B.'.1pihj1.....ADhls.....'...Z|.5..H..{.. T4..Q......y'n~..q...<.'g.=F.C.}.p.4b8.6.2^....1T|Z.H.l@..%.P........A.f....6....M...^.....S.`...."......u...=...^.x.....=..~...4..k...&.y...*C..e.j.K..I......-...&&o9.:~.-.;G.jG./..........|%Np.W.@..F..[.b.s.1.0f...A0.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\amx.min[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):67346
                                                                                                                                                                                                  Entropy (8bit):4.973528323066423
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:g6vaxTeTqydNWdU++Pfz5KnlgWSWNa+EyHY4ArMivOVkdrV2448Hj2VGfF:3MfyHCOP3+D8MIAWxF
                                                                                                                                                                                                  MD5:25414FA5E70EBD15D18B57E095000EF0
                                                                                                                                                                                                  SHA1:87D91E4B2D30D0D6FFAA5C66FDDEBA7D2E00BAC1
                                                                                                                                                                                                  SHA-256:AB582F024CB8904F3B6C0D9D5560AEAFB1B6A108A4F95605DA6CB85D775BBAD9
                                                                                                                                                                                                  SHA-512:C468A14C617B207CECB3E36574BC50EC0CDC8716886824F5F9ABA2CAADCAA0C08BF356041BE5B493A61E28AD11B091670531BA4439DFEB7FA5EEA5E19237A6E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/dist/oneui.razor/public/styles/amx.min.css?v=AB582F024CB8904F3B6C0D9D5560AEAFB1B6A108A4F95605DA6CB85D775BBAD9
                                                                                                                                                                                                  Preview: .mee-error-text{color:#d02e00}.mee-success-text{color:#107C10}.x-screen-reader{position:absolute!important;overflow:hidden!important;clip:rect(1px,1px,1px,1px)!important;width:1px!important;height:1px!important;border:none!important;padding:0!important;margin:0!important}.@font-face{font-family:'Membership Icons';src:url(../../../../Styles/Fonts/MemMDL2.eot);src:url(../../../../Styles/Fonts/MemMDL2.eot?#iefix) format('embedded-opentype'),url(../../../../Styles/Fonts/MemMDL2.woff2) format('woff2'),url(../../../../Styles/Fonts/MemMDL2.woff) format('woff'),url(../../../../Styles/Fonts/MemMDL2.ttf) format('truetype'),url('../Fonts/MemMDL2.svg#Membership Icons') format('svg')}.mee-icon{position:relative;top:1px;display:inline-block;font-family:'Membership Icons';font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased}.mee-icon-GlobalNavButton:before{content:"\E700"}.mee-icon-Wifi:before{content:"\E701"}.mee-icon-Bluetooth:before{content:"\E702"}.mee-icon-Connect:b
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\app[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):262641
                                                                                                                                                                                                  Entropy (8bit):4.9463902181496096
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
                                                                                                                                                                                                  MD5:7C593B06759DB6D01614729D206738D6
                                                                                                                                                                                                  SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
                                                                                                                                                                                                  SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
                                                                                                                                                                                                  SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
                                                                                                                                                                                                  Preview: @font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\background_gradient[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):453
                                                                                                                                                                                                  Entropy (8bit):5.019973044227213
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                                                                                  MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                                                                                  SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                                                                                  SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                                                                                  SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/background_gradient.jpg
                                                                                                                                                                                                  Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\black-friday[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):673315
                                                                                                                                                                                                  Entropy (8bit):5.171183943624395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:WXRlHez5E3lviLUCY4x5srQhr8oRWstJ/qZ/ffqDx6qUcPi2:waz5E3lviLBYE5V1XPh
                                                                                                                                                                                                  MD5:5950B720DD80EF5A18F238F1B224895E
                                                                                                                                                                                                  SHA1:59D3F6B30B3DBE2F46E152171F83B737FBBE80AC
                                                                                                                                                                                                  SHA-256:CD8CE2C3C7B03752AD57B186AB7606D86A19B616B942F2E9C4634EB289D88D13
                                                                                                                                                                                                  SHA-512:E934BF580B646875E8ECC72F79D88EB5601AC8C5D8F1F6153C9200F2954FB01232044CBCF6AC376286EDA6BA48897574A90FDB65CA64BE0E47C191904D033BDD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7625.6334&quot;,&quot;a&quot;:&quot;6ef2667e-5afd-42bc-8ca3-4ad540f227c2&quot;,&quot;cn&quot;:&quot;0&quot;,&quot;az&quot;:&quot;{did:9a8cd53207774949b337f7edab013e9f, rid: 0, sn: storeexp-neu-prod, dt: 2020-11-25T05:30:55.8358471Z, bt: 2020-11-16T03:31:08.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;store-web-default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/store/b/black-friday&quot;,&quot;f&quot;:&quot;sfwaaa,atperf680t2,4722t1,6032t1,tasmigration010,cartemberpl,disablenorefunds,daconvertenabled,6889t2,6474c,enablescarlettmetadata&quot;,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewpo
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\facebook-gray[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                  Entropy (8bit):5.368803468427014
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:tvG1W3aA/QU2Z9Vflb9WbrCrfdo97LCcnwiA:tu1UQZ9/b9WbejSVwiA
                                                                                                                                                                                                  MD5:58064C0EDB5F8C89D1C066A50AF5ED7D
                                                                                                                                                                                                  SHA1:CB7B81145B59B505B74ED3507464201AB4BFF621
                                                                                                                                                                                                  SHA-256:6CD47E002200FC07167C3D1552C5E84693412784AE15B039383F4607A6DB08E7
                                                                                                                                                                                                  SHA-512:11A214A9A9DF47901D5BE6F867A7A2E739825CE12F98FD28755C16ADF1AEF1783E4082C6F89D9D522823458AFFC9CD60D070C27352E88A0A24F70545C17B340E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/facebook-gray.svg?version=0c76c3ac-0d53-bd65-d0b8-52ee65398628
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Facebook-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M17.53,26H13V16H11V13h2V10.48a4.76,4.76,0,0,1,1.21-3.29A5,5,0,0,1,17.88,6H21V9H18.91a1.5,1.5,0,0,0-1.17.57,3.53,3.53,0,0,0-.2,1.37V13h3.12l-0.36,3H17.53V26Z"/></g></svg>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\favicon[1].ico
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                                  Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\favicon[2].ico
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/favicon.ico
                                                                                                                                                                                                  Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\favicon[3].ico
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/favicon.ico?v2
                                                                                                                                                                                                  Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\insight.beta.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4106
                                                                                                                                                                                                  Entropy (8bit):5.3268675230580795
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:2FmAmT1540KvpL5CT61MsboslbmtN9pmu4hmD4nbe36Aygz:3AVBAsVWmnmkqKNgz
                                                                                                                                                                                                  MD5:73D0DECFB1754583303B1722BEE25957
                                                                                                                                                                                                  SHA1:8AB55E0ECE3ED5BA2C5B5D95980985C86C9594AF
                                                                                                                                                                                                  SHA-256:A8431BFE4316CDC20DE936E824F735C9478BBC9CE3D3A51C774ECA45FAFF637F
                                                                                                                                                                                                  SHA-512:573BFE9F0E8676C7E92D6CE552A1A0B5C6591C648A5F4D203013F46957303D4C8CB3E608D98EDC040B31324485A8F2D4ACD4DD20FFEE64F150406C10ACA72BC7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
                                                                                                                                                                                                  Preview: !function(){"use strict";function n(){return(new Date).getTime()}function _(n,e){var o=n.cookie.match(new RegExp("(?:^|; )"+encodeURIComponent(e).replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,"\\$1")+"=([^;]*)"));return o?decodeURIComponent(o[1]):""}function l(n,e,o,t){var i=t.days_until_expiration,r=void 0===i?1:i,a=t.path,d=void 0===a?"/":a,c=t.domain,_=void 0===c?null:c,l=function(n){var e=(new Date).getTime()+n,o=new Date;return o.setTime(e),o.toUTCString()}(864e5*r),u=encodeURIComponent(e)+"="+encodeURIComponent(o);u=u+";expires="+l,_&&(u=u+";domain="+_),u=u+";path="+d,n.cookie=u}function e(n,e){(new n.Image).src="https://px.ads.linkedin.com/collect?"+e}function o(n,e){(new n.Image).src="https://px.ads.linkedin.com/insight_tag_errors.gif?"+e}function u(n){return n.map(function(n){return n.key+"="+n.val}).join("&")}function i(n){try{return n.self!==n.top}catch(e){return!0}}function t(n,e){void 0===e&&(e=i);var o=n.document;if(e(n)&&o.referrer){var t=o.createElement("a");return t.href=o.re
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\intagram[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1309
                                                                                                                                                                                                  Entropy (8bit):5.052119373837365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:QLtsBhetaNLbKaL1BpQg160gGkF9pljFu2K:gtsNLbLQ7jhw
                                                                                                                                                                                                  MD5:EB1F12CD1E00DC3929CDCA1C3C490CCD
                                                                                                                                                                                                  SHA1:57136206C33E6B9E622E75CE939B37AC3FEB8D38
                                                                                                                                                                                                  SHA-256:9772ACD723293AF50F3BCDAED8AF1F929B34F13DA24B2CA309E50D66EB98645F
                                                                                                                                                                                                  SHA-512:7E566FDF8EEB77969F70CC23AAF603D7830A72A228DB2D9C5938E86C682968699EBB617B456FC9F834F4C0025E9343CFF59EC604736F052ABB1FB02C026EEC3E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/intagram.svg?version=26a19551-1876-a60d-6e59-a5f0e39c00cd
                                                                                                                                                                                                  Preview: ... <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 150 150" enable-background="new 0 0 150 150" xml:space="preserve">.. <g id="XMLID_7009_">... <g id="XMLID_7015_">.... <path id="XMLID_7016_" fill="#231f20" d="M103.063,140.681H47.604c-20.378,0-36.952-16.573-36.952-36.952V48.271 c0-20.378,16.574-36.952,36.952-36.952h55.458c20.379,0,36.952,16.574,36.952,36.952v55.458 C140.015,124.107,123.441,140.681,103.063,140.681z M47.604,21.561c-14.732,0-26.725,11.993-26.725,26.725v55.458 c0,14.731,11.993,26.725,26.725,26.725h55.458c14.732,0,26.725-11.993,26.725-26.725V48.271c0-14.732-11.992-26.725-26.725-26.725 H47.604V21.561z"/>... </g>... <g id="XMLID_7011_">.... <path id="XMLID_7012_" fill="#231f20" d="M75.333,109.877c-18.674,0-33.878-15.188-33.878-33.877 c0-18.674,15.189-33.877,33.878-33.877S109.211,57.311,109.211,76C109.196,94.674,94.007,109.877,75.333,109.877z M75.333,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jquery-1.11.1.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):95786
                                                                                                                                                                                                  Entropy (8bit):5.393689635062045
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                                                                                                                                                                  MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                                                                                                                                                                  SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                                                                                                                                                                  SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                                                                                                                                                                  SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.1.min.js
                                                                                                                                                                                                  Preview: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jquery-1.11.2.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):95931
                                                                                                                                                                                                  Entropy (8bit):5.394232486761965
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                                                                                                                                                                                  MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                                                                                                                                                                                  SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                                                                                                                                                                                  SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                                                                                                                                                                                  SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
                                                                                                                                                                                                  Preview: /*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jsll-4[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):56283
                                                                                                                                                                                                  Entropy (8bit):5.402458596770319
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:0tgoOjNcc6rCDBjPSeAaKU7rD8kcK7hAHZcllEiKjkT3dgD4GD1hrTd8PuWCF9IS:0tV81ICDVRQihAiUinxgDRQ7wYv6p
                                                                                                                                                                                                  MD5:AD8545B54A7D77B1EF0E02AFB615A107
                                                                                                                                                                                                  SHA1:3E1BE466B952F8A07E04D6187A90C4A7F9D15D28
                                                                                                                                                                                                  SHA-256:196D3E71A396F75F52B94BF617E5F4474B85CA2F358F32CC81D3521731FDE20C
                                                                                                                                                                                                  SHA-512:62E938CF070F47F475E2088C32E6DC12E2D9F6ED40E25920E52B5CC6C973947684BFFC1B1371C4D79E84C005A86E98A2119A0888FB784FD7B76F8DA413576BE5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://az725175.vo.msecnd.net/scripts/jsll-4.js
                                                                                                                                                                                                  Preview: var awa=awa||{},behaviorKey;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,REGISTRATIO
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\launch-ENbb9d0de7cc374dc99259df2c4b823cef.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):140972
                                                                                                                                                                                                  Entropy (8bit):5.152744825535964
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:f3s4GHsup2LWDC5NMECzwjUW+6r1GPG4xArt8S1u7Vl:f3skuiWDC5NfCzl6r1GPG4xy8SE
                                                                                                                                                                                                  MD5:7C8CDA12A78E8D1457263199AB1DECFF
                                                                                                                                                                                                  SHA1:66289228BD570EC954997290113749B6BB156005
                                                                                                                                                                                                  SHA-256:DCF6B40284F6418310C91773C14FB537E137D7515E1B9DEE23E175158131872F
                                                                                                                                                                                                  SHA-512:237E4AFFE0F84BFDFEEC0B99B61FAE45372E700261455B87CD22E75BDC022BAF2CC43718C239D804EF6A1CAF1974AA3D32D2FA54646CC951466FF9974E991F5E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2020-11-24T10:23:54Z",environment:"production",turbineBuildDate:"2020-08-10T20:14:17Z",turbineVersion:"27.0.0"},dataElements:{MSCC_Consent:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!("undefined"!=typeof window.mscc&&"function"==typeof window.mscc.hasConsent&&!window.mscc.hasConsent())}}},"Windows - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!!location.pathname.match(/\/windows\/?/gi)}}},"JSLL RedTiger":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return 0<$("#primaryArea[data-m]").length}}},SiteConsent_Advertising:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{so
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\launch-ENf7805d09fd1b455883333cdf34ee4ca2.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):245417
                                                                                                                                                                                                  Entropy (8bit):5.583063176189219
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:EvpkhFxygzzxPix4X6Tp1Fvs/RXyX9xpW44RqRB15Sh2qGx4PlVmJrneJq2yXRC7:EWhFjAA6ZvsNyJdG2GNxmQb
                                                                                                                                                                                                  MD5:519E01599418F701C84D830CBD45DFAE
                                                                                                                                                                                                  SHA1:B5E3E712E45DEF7C224A5E3E13655B4C36B08B5D
                                                                                                                                                                                                  SHA-256:98700AA5B4947228DA79261D617513520475DAB6898764107A167A340F6F1F0F
                                                                                                                                                                                                  SHA-512:791CDFDD1F4E98FFB8EB2E4FA3623703037825E653C4F9C429A5A4606751C30664B18A904C1FE04CE88FDE84CC503D09C7C60EBBE2E9BC240702B4B7C46BF7F9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWvdHS
                                                                                                                                                                                                  Preview: // For license information, see `http://img-prod-cms-rt-microsoft-com.akamaized.net/launch/store/launch-ENf7805d09fd1b455883333cdf34ee4ca2.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2020-11-25T19:23:00Z",environment:"production",turbineBuildDate:"2020-08-10T20:14:17Z",turbineVersion:"27.0.0"},dataElements:{},extensions:{core:{displayName:"Core",modules:{"core/src/lib/actions/customCode.js":{name:"custom-code",displayName:"Custom Code",script:function(t,e,n,o){"use strict";var a,r,i,s=n("@adobe/reactor-document"),c=n("./helpers/decorateCode"),d=n("./helpers/loadCodeSequentially"),u=n("../../../node_modules/postscribe/dist/postscribe"),l=(a=function(t){u(s.body,t,{error:function(t){o.logger.error(t.msg)}})},r=[],i=function(){if(s.body)for(;r.length;)a(r.shift());else setTimeout(i,20)},function(t){r.push(t),i()}),p=function(){if(s.currentScript)return s.currentScript.async;for(var t=s.querySelectorAll("script"),e=0;e<t.lengt
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\linkedin-black[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):897
                                                                                                                                                                                                  Entropy (8bit):5.3540542898616765
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TMHdPco5i/nzVJ/KYf3nW39HDAfgrZ4ndsGS2ggpJPtqVUUTD3AwQIZ+vigv+:2d75ATLf3KJZ4dvS2fPtqVU6FQYUHv+
                                                                                                                                                                                                  MD5:F96E84B83A73BC33420E750353205959
                                                                                                                                                                                                  SHA1:DEC8AC669F407CEAF270CBC650BE04B202A3A46A
                                                                                                                                                                                                  SHA-256:6D21F8AAA916A2EE4D5B1FE1332C979435FAE87D8309FB7323DDAE77797439E2
                                                                                                                                                                                                  SHA-512:138A101E5E482EBB550266ACFE91C29587ADFB6FE6B233F80886455468B491C9498A72C310DAC51F0B693D1996F2554FD4AFAF81A0DCB8B2AF58F83958B68798
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/linkedin-black.svg?version=f26be092-85b1-e4b3-ca5f-ad75b542ed10
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#231F20;}.</style>.<title>Facebook-neutral</title>.<rect class="st0" width="32" height="32"/>.<path class="st1" d="M24.5,6H7.5C6.6,6,6,6.6,6,7.5v17.1C6,25.3,6.7,26,7.5,26h17.1c0.8,0,1.5-0.6,1.5-1.5V7.5C26,6.6,25.3,6,24.5,6..z M12.2,22.9H9.1v-9.2h3.1V22.9z M10.6,12.5c-1,0-1.8-0.8-1.8-1.8s0.8-1.8,1.8-1.8s1.8,0.8,1.8,1.8S11.6,12.5,10.6,12.5z M22.9,22.9..h-3.1v-4.6c0-1.2-0.3-2.5-1.5-2.5c-1.2,0-1.5,1.2-1.5,2.5v4.6h-3.1v-9.2h3.1v1.1h0.2c0.4-0.8,1.4-1.4,2.5-1.4c2.8,0,3.5,1.8,3.5,4.2..V22.9z"/>.</svg>.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\meversion[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27551
                                                                                                                                                                                                  Entropy (8bit):5.240546206962707
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:UnY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:x2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                                  MD5:BB25CE52992ECD593283DC097D0C394A
                                                                                                                                                                                                  SHA1:E5C2D1673DBBD2EEB4F280ABC0F2CD7FA2FC34AB
                                                                                                                                                                                                  SHA-256:CC90B3885F9145302ECDE91E015A3EBACC9C70A1E94255EB0819E505B705EECF
                                                                                                                                                                                                  SHA-512:F87F4E92F28018D1807DDA07991B789D90479724EA01B656DBA8ADB5915B7F31A4D87E335A4032741A20C6AF0F5309EA90F26C10D734DC0EBF3D083C267044F2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/meversion?partner=windows&market=en-us&uhf=1
                                                                                                                                                                                                  Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenari
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\microsoft-office[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):206526
                                                                                                                                                                                                  Entropy (8bit):5.2920444150965285
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:7qHmIR3d3J9Zm4nzKF5ZHMKh1LGYhz3jEj9TNfHx7EmI9o/7/7Yupoyp/VxWCtjM:OlR3d7LU0Y07/7Yupoyp7tWHr
                                                                                                                                                                                                  MD5:7C8A69B52111393FF6EC692A93CBD4CC
                                                                                                                                                                                                  SHA1:3A978E3433A1284B342B4C0ECBC552C1B72F4669
                                                                                                                                                                                                  SHA-256:D7301F9E2E921EF12FECDB7C5C497F062F085F226A06543AD33DB90F70F0A0C9
                                                                                                                                                                                                  SHA-512:3E3DEF7E35DBDB66513255705145156143ABEDD6434BD29B6F55976505CD6314F6880147787A07A7E172429091A13F51D98C4CD345DD44935337C211FE19A072
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7621.39544&quot;,&quot;a&quot;:&quot;2ab1c2e1-881a-4c9c-afc8-01c83676575f&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-11-13T05:58:08.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/microsoft-365/microsoft-office&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft Office is pa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\mwf-main.umd.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):361058
                                                                                                                                                                                                  Entropy (8bit):5.174653163091536
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:X660y74FC9UP93rLgW99dQwWFroVSz88/CiDlmKsUCFpuOxRxAc:X660y6C9m78W9n1WF8Mf/qUcRz
                                                                                                                                                                                                  MD5:A8FB1CBEEC229F17B436F41A022B08F4
                                                                                                                                                                                                  SHA1:D1BF3D470586F0485D7366FE718BEF5C6D5EA797
                                                                                                                                                                                                  SHA-256:D944ECBDA705212F75DFA94D7F0ED5E54F117079CFBBE266572F55175C5253EC
                                                                                                                                                                                                  SHA-512:C4BE75C897996EEFD72EEB46326912322347FA526BE102DC3CCBD50BFECD2389B9DC2F3DF8648EED40C19AA1E2ED871B90B4224DC25CF0C4A595F60E72578A58
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mwf-service.akamaized.net/mwf/js/bundle/1.57.8/mwf-main.umd.min.js
                                                                                                                                                                                                  Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],n=r[l],n.name&&(u.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(f=0;f<n.options.aliases.length;f++)u.push(n.options.aliases[f].toLowerCase());for(e=h(n.fn,"function")?n.fn():n.fn,o=0;o<u.length;o++)c=u[o],t=c.split("."),1===t.length?i[t[0]]=e:(!i[t[0]]||i[t[0]]instanceof Boolean||(i[t[0]]=new Boolean(i[t[0]])),i[t[0]][t[1]]=e),s.push((e?"":"no-")+t.join("-"))}}function l(n){var t=u.className,r=i._config.classPrefix||"",e;(f&&(t=t.baseVal),i._config.enableJSClass)&&(e=new RegExp("(^|\\s)"+r+"no-js(\\s|$)"),t=t.replace(e,"$1"+r+"js$2"));i._config.enableClasses&&(t+=" "+r+n.join(" "+r),f?u.className.baseVal=t:u.className=t)}var s=[],r=[],o={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\newsletter-icon[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1093
                                                                                                                                                                                                  Entropy (8bit):5.378834656577112
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:2dpLATLf3vlbWwmhoAJnTIRL0pdxiWnE0oEzoEroEnn2:chAvf3vlbWwmh5Jy0MWLn3q
                                                                                                                                                                                                  MD5:DA6E674C3855E4C32F43543D0490E2D0
                                                                                                                                                                                                  SHA1:6F6F49CE32BDBA927A4646D19E74BC06BDBEE0A2
                                                                                                                                                                                                  SHA-256:0FE1530B059249BBAED30CA5594D77F442BF7072E4AA39404F921EB281B2926B
                                                                                                                                                                                                  SHA-512:66FFCEA829A8B3738A049E482D9835FB4A92D15B877C48EF5E7C83FE17C278D38301D1272AB3F332FB651E3FD8DCFE9474B329522CB17CD90C0E5CC6AF923F25
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/newsletter-icon.svg?version=26094b8a-2cfc-fa19-5dfa-4a6913af6eb5
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 92 92" style="enable-background:new 0 0 92 92;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<g>..<path class="st0" d="M78.2,27.2V16.4H3v48.7c0,5.8,4.7,10.5,10.5,10.5h64.8c5.9,0,10.8-4.8,10.8-10.8V27.2H78.2z M83.6,64.8...c0,3-2.4,5.4-5.4,5.4H13.5c-2.8,0-5.1-2.3-5.1-5.1V21.8h64.5v8.1v2.7v29.6c0,1.5,1.2,2.7,2.7,2.7c1.5,0,2.7-1.2,2.7-2.7V32.6h5.4...L83.6,64.8L83.6,64.8z"/>..<g>...<rect x="13.8" y="27.2" class="st0" width="53.8" height="5.4"/>..</g>..<g>...<rect x="46" y="59.4" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<rect x="46" y="48.7" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<rect x="46" y="37.9" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<path class=
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\oneplayeriframe[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4444
                                                                                                                                                                                                  Entropy (8bit):5.026257530629352
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:LC/x2FpkzAses94/KnfuxIOASrISQ0ixwUIjOzpR:LC/x2FpkUses94/KfuxIOAS8IixwXa
                                                                                                                                                                                                  MD5:F3A5322E10BE9B4C9444813BDA954469
                                                                                                                                                                                                  SHA1:294B843156726CAD26957CB89BD44ADC91615370
                                                                                                                                                                                                  SHA-256:045B3FE4057E486EE34862077770BD5B1FDA1D12886507297263FD0202B95198
                                                                                                                                                                                                  SHA-512:81101F66E3F77B4A237B10D2AAD94CF4F4E3548E8A449E8EBD29EA2C8BC6265909320BCA11D876275769950836E50A2AEC0439E639F6A8B88F8A249ED7E61CF9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/videoplayer/js/oneplayeriframe.js
                                                                                                                                                                                                  Preview: var MsOnePlayer;(function(n){function i(n,i,r){var u=new t(document.getElementById(n),i);u.onPlayerReady(r)}n.render=i;var t=function(){function n(t,i){var r=this,u;(this.playerDiv=t,this.playerData=i,this.playerReady=!1,this.onPlayerReadyCallbacks=[],this.playerEventListeners=[],this.onMessageReceived=function(t){if(t&&t.data&&t.origin===n.iframeOrigin)try{var i=JSON.parse(t.data);if(!i||i.playerId!==r.playerId)return;i.data&&(r.playPosition=i.data);switch(i.eventName.toLowerCase()){case"playerready":r.playerReady=!0;r.doCallback(r.onPlayerReadyCallbacks,r);break;case"postjsllmessage":r.sendTelemetyData(i.data)}r.doCallback(r.playerEventListeners,{name:i.eventName})}catch(u){}},t&&i&&i.metadata&&i.metadata.videoId)&&(n.iframeOrigin[0]==="%"&&(n.iframeOrigin=n.iframeOriginDefault),n.siteName[0]==="%"&&(n.siteName=n.defaultSiteName),this.playerReady=!1,n.playerCount++,u=t.id||"player"+n.playerCount,this.playerId=u+"-oneplayer",this.createPlayer(),this.getCurrentTime=function(){return r.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\override[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1531
                                                                                                                                                                                                  Entropy (8bit):4.797455242405607
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                                                  MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                                                  SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                                                  SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                                                  SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                                  Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\privacy[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):50383
                                                                                                                                                                                                  Entropy (8bit):5.0974392788056235
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:UPZXy8ijAqA78AZgmuYXRPP5m5uWMnLEfh2YyE3c0By:K1yRc8IgmuoRYuNEc
                                                                                                                                                                                                  MD5:F22089D02BCB2B1DE19509FA61888C3B
                                                                                                                                                                                                  SHA1:C6F673D1E7589B8CB24E27FA6C8E6589CDC8905D
                                                                                                                                                                                                  SHA-256:B0BE6910A8C166B2D8030BD20E8D0FF1F3700A69230E5573F6E1B87BBF71E04D
                                                                                                                                                                                                  SHA-512:8C6A0625B7CD22E0895DB78F9EA2A1787509869C0811A7F0C81E5F0A0B6FA99F8F98C4404557A6BF5209042D930750E03C8187C157AEFB16BE829DD5C4E9C178
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ..<!DOCTYPE html>..<html dir="ltr" lang="en-US" data-role-name="MeePortal" class="ltr SignedOut-privacyPage signedout js">..<head>.. <title>Microsoft account | Microsoft Account Privacy Settings</title>.... <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="format-detection" content="telephone=no" />.. <meta name="description" content="Microsoft allows you to control your account your way with customizable privacy settings. Manage your Xbox, Windows, and other privacy settings on this page." />.. <meta name="pageid" content="SignedOut-privacyPage" />.. <meta name="Keywords" content="microsoft privacy, microsoft privacy settings, microsoft account privacy" />.. <meta name="robots" content="index, follow" />.. <meta name="og:site_name" content="Microsoft" />.. <meta name="og:type" content="website" />.. <met
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\privacystatement[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):328278
                                                                                                                                                                                                  Entropy (8bit):4.8479477411044725
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:nz6s811xiaNyN2d69v36WHkAd5C6ZNRrufSyIxqzEZC/Bd7ZENOxCQyZCqTeHwxC:ncxiM6TYs3Nu8iN1yZCSeHaagw
                                                                                                                                                                                                  MD5:9122B7AD0FBB36352A7343789B279B7F
                                                                                                                                                                                                  SHA1:8267DF6DA3A1177C3A08C55E551BC707A71441B9
                                                                                                                                                                                                  SHA-256:3B6934BE800C3FAA28EDC295574B95F1DBA970E5D33509DD04C980D96522891C
                                                                                                                                                                                                  SHA-512:5339B7B3F1F158520DEABEEAB5DFAADC86411422EC1E923AD97C4F5852BF47D034941CF9115F194A5AF0841CB949D8A756E56B597F19D65E750C86E1116AAA1E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="https://www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.....// Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpo
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\require[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17672
                                                                                                                                                                                                  Entropy (8bit):5.233316811547578
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                                                                                                                                                                                                  MD5:6EFDDF589864D2E146A55C01C6764A35
                                                                                                                                                                                                  SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                                                                                                                                                                                                  SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                                                                                                                                                                                                  SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://statica.akamai.odsp.cdn.office.net/bld/_layouts/15/16.0.20711.12005/require.js
                                                                                                                                                                                                  Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\script[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):374893
                                                                                                                                                                                                  Entropy (8bit):5.333761757365558
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:DkQre4Pi4Sj1Khznflh857gE6qOdoPn13lndKY9nY6IrWYCy3GUYaY0YzYLOYd/8:W4Pi4Sj1KhznNh85cjqOdClS8sHv8
                                                                                                                                                                                                  MD5:0D4B71FD7B36396C8528DCAFA13201BC
                                                                                                                                                                                                  SHA1:3C661B5C22E86538D0B724E41532D81567268B50
                                                                                                                                                                                                  SHA-256:B1EE13DCBE875C70EE6A6EE029341E418F1CC425DDF6A86DFE8619568490544F
                                                                                                                                                                                                  SHA-512:7597635B320E8A3F217B183714CDCE1AC3095A04A2AEAD2C1D18B1C25873CDD2C133D3C9C183DF6166B035E77B67C7D5D555B91FE567820AA958928427598F79
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=a99b0db8-bfbf-545e-1fb8-9506657ef0a2_548ab34c-2019-5a40-159d-497aca0a31aa_681f815f-66fa-dd0d-337c-f122e5fbc441_e971c28c-2b00-920a-7b3c-ade93b62d97b_8b6e2c63-6927-7db5-8e32-7f3333da659e_336509cc-abc8-912e-9a27-74fc22d5e823_d05d04f0-2693-ec0c-01de-808f5ad22891_693cb7af-5841-0401-bf99-98f0d9ba4140_a42d7277-10a1-6935-b06a-ebeeb8815ba6_30431ce6-63a7-f889-dfb0-0df5e1561da0_a96731a9-c05d-ced4-6287-89c900b1ed4f_55f6f45b-01ff-8a72-87f2-aef7adb3c4ae_2d3684a3-f1a0-d1c4-8c01-8f5b22b0884d_bec3e8b8-6afd-a4da-0cb7-e3f0e65d6704_25785618-c6df-5018-c882-7493400f3937_3d6f4407-99a7-efc0-9273-2886b50fa823_544bfecd-07c5-9fff-20c9-9125b66a3749_cc850638-66c6-0dc0-e5df-a231bf28e478_4d0ade6c-4b76-3f03-5f2d-4d8913f009df_88257d23-e3fb-0deb-d967-418273373312_79c01e4e-6436-0168-278f-66f180dd4fdd_360dd1e2-0971-6b97-6b15-bebe0e7ed91e_548c8edb-b925-5700-12de-1fbe1e801b5e_e102ee4d-7772-ae41-a83e-3b7ad65995ca_d707f600-5853-342b-4975-ecd516bff797
                                                                                                                                                                                                  Preview: /*! picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. */./*! Gecko-Picture - v1.0. * https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture. * Firefox's early picture implementation (prior to FF41) is static and does. * not react to viewport changes. This tiny module fixes this.. */.function RunPicturefill(){for(var t=jQuery("picture"),n=0;n<t.length;n++)jQuery(t[n]).children("img").each(function(){var u=jQuery(this).attr("data-src"),r=jQuery(this).attr("media"),f=function(i,r){jQuery("<source/>",{media:i,srcset:r}).appendTo(t[n])};switch(r){case"(min-width:1779px)":case"(min-width:1400px)":case"(min-width:1084px)":case"(min-width:768px)":case"(min-width:540px)":case"(min-width:0px)":f(r.toString(),u);jQuery(this).remove();break;default:var e=jQuery(this).attr("src"),o=jQuery(this).attr("alt"),s=jQuery(this).attr("class"),i=jQuery(this).
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\script[2].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):177766
                                                                                                                                                                                                  Entropy (8bit):5.2828824257546545
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:cPjpXOvU9HvWm1y+A9TfAt2MCGDWEg0yD:GXOvavWm1y+iTfAtvCGDWEg0yD
                                                                                                                                                                                                  MD5:D997CDCCC9E73AAF67708A48BB213B0D
                                                                                                                                                                                                  SHA1:96BC0D82BF1BD79E3E65138B3413DE1CDDC668F0
                                                                                                                                                                                                  SHA-256:2CA88B4D86954AF41EEA10C427C8A1AA07E0432A7B28FF0E33C3740EA24804F4
                                                                                                                                                                                                  SHA-512:D5E3A6FB9AD23BE6114F29744CEF01AEF73096FD87B62C87B726FF498DFFE89EFE33097D9051C554A1337ED9945BBB9F592FA7E85A2849E88114CE6E673DD762
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=55cf820f-ecf0-81b6-bcac-bdb6d0b178c6
                                                                                                                                                                                                  Preview: (function(){var n,t,u;const i="No watch list",r="nl";if(window.wdgdb=window.wdgdb||{},n=window.wdgdb,n.db_initialized=!1,n.db_script_loaded=!1,n.db_checks=0,n.at_dbData={},n.jsll_dbData={},t="",n.setMetaTag=function(n,t){var f,i,r,u,e;if(n&&t){if(f=!1,i=document.getElementsByTagName("meta"),typeof i=="object"&&i.length)for(r=0;r<i.length;r++)i[r].getAttribute("name")===n&&(i[r].content=t,f=!0);f||(u=document.createElement("meta"),u.name=n,u.content=t,e=document.getElementsByTagName("head"),e.length&&e[0].appendChild(u))}},n.createCookie=function(n,t,i){var u,r;typeof path=="undefined"&&(path="");i?(r=new Date,r.setTime(r.getTime()+i*6e4),u="; expires="+r.toGMTString()):u="";document.cookie=n+"="+t+u+"; path=/; SameSite=strict"},n.readCookie=function(n){for(var t,r=n+"=",u=document.cookie.split(";"),i=0;i<u.length;i++){for(t=u[i];t.charAt(0)==" ";)t=t.substring(1,t.length);if(t.indexOf(r)===0)return t.substring(r.length,t.length)}return null},n.setUpParmsWithDB=function(t,u){var e,f;u=t
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\shell.min[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):82190
                                                                                                                                                                                                  Entropy (8bit):5.036904170769404
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
                                                                                                                                                                                                  MD5:1F9995AB937AC429A73364B4390FF6E8
                                                                                                                                                                                                  SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
                                                                                                                                                                                                  SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
                                                                                                                                                                                                  SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
                                                                                                                                                                                                  Preview: @charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\style[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):23208
                                                                                                                                                                                                  Entropy (8bit):5.114641540697275
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:tJWu4fUb3fGsOedJx5vhlKd8CCJkgFk6G:zWpKfROedJbJCckf/
                                                                                                                                                                                                  MD5:32951B82B3675A808E5C9943FBAA6A3A
                                                                                                                                                                                                  SHA1:E2985720276D4DA6081E4BAE69A75E6C441797B2
                                                                                                                                                                                                  SHA-256:5647A1E8B8D558A7E112FD07D1EB6FFE44A313BF361AD7DFB5964C6C6EAE7DBB
                                                                                                                                                                                                  SHA-512:A0D3887E7C2B0C8FC3BE9EA01AF36EF0AC4C73A60742BDE181B1984FA3AD48D2CD6716A333C7F6F9FC61E3071783F9F2A53B5F8813B0B7E84A24F5D301C833DA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=b3dad3e4-0853-1041-fa46-2e9d6598a584_343d1ae8-c6c4-87d3-af9d-4720b6ea8f34_ef11258b-15d1-8dab-81d5-8d18bc3234bc_3c20ebc6-a4ee-d799-80c8-eff0532153eb_d4d3009e-6d48-c827-ed05-3d12a466c376
                                                                                                                                                                                                  Preview: /*This section contain basic style which inherited by all component in CMSvNext Plaform*/....html {.. direction: $dir;..}....body {.. font-family: $primary-font-family;.. width: 100%;.. margin: 0px;.. padding: 0px;..}..../*START: Basic Style*/...CMSvNextComp,...CMSvNextComp div,...CMSvNextComp h1,...CMSvNextComp h2,...CMSvNextComp h3,...CMSvNextComp h4,...CMSvNextComp h5,...CMSvNextComp h6,...CMSvNextComp li,...CMSvNextComp ol,...CMSvNextComp p,...CMSvNextComp ul {.. margin: 0;.. padding: 0;..}.... .CMSvNextComp a {.. cursor: pointer;.. }.... .CMSvNextComp a:link,.. .CMSvNextComp a:visited {.. text-decoration: none;.. }.... .CMSvNextComp a:hover,.. .CMSvNextComp a:active {.. text-decoration: underline;.. }.... .CMSvNextComp h1,.. .CMSvNextComp h2,.. .CMSvNextComp h3,.. .CMSvNextComp h4,.. .CMSvNextComp h5,.. .CMSvNextComp h6 {.. font-weight: normal;.. font-size
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\twitter-gray[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                                  Entropy (8bit):4.81890078988595
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:tvG1W3aA/QvZ2Z9VflbHM/dGmJr41PPhtUBaw7+Us5HQluq4hJ1fJY4fC2m:tu1UFZ9/ba01HIBRXMw4qgJ1fy4tm
                                                                                                                                                                                                  MD5:8724142EB655D2FD1BD91E144CB42B40
                                                                                                                                                                                                  SHA1:69812DA7793FB4D1314DEADB3CC2663E871B5071
                                                                                                                                                                                                  SHA-256:05AC6FDA6095A72ED257E3EB7548D0EADAF95D2BB9632145A03DD1EBC7A0D197
                                                                                                                                                                                                  SHA-512:8435F66F684E50C81E126C52DDDD4DBCA96E148274346021BC92D5A0803D69ED6DE0ABAD010A2D12B23A0EE549DE65D9BE87BDA8030CBB796F667B4363FF3975
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/twitter-gray.svg?version=2e0ed72b-5f79-4a20-b5fc-bf17fad24056
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Twitter-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M27,9.17a9.37,9.37,0,0,1-2.26,2.34q0,0.32,0,.58a12.7,12.7,0,0,1-3.31,8.66,12.1,12.1,0,0,1-9.52,4.19A12.52,12.52,0,0,1,5,22.9,7.79,7.79,0,0,0,6.08,23,8.79,8.79,0,0,0,11.68,21a4.29,4.29,0,0,1-2.63-.9,4.43,4.43,0,0,1-1.59-2.23,4.64,4.64,0,0,0,.85.08,4.8,4.8,0,0,0,1.2-.15A4.4,4.4,0,0,1,6,13.41V13.35a5.69,5.69,0,0,0,2,.56,4.31,4.31,0,0,1-2-3.75,4.45,4.45,0,0,1,.59-2.28,12.29,12.29,0,0,0,9.28,4.72,5.12,5.12,0,0,1-.11-1,4.51,4.51,0,0,1,4.51-4.51,4.33,4.33,0,0,1,3.29,1.43,9,9,0,0,0,2.87-1.11,4.38,4.38,0,0,1-2,2.51A9.23,9.23,0,0,0,27,9.17Z"/></g></svg>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\typographicintro[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):408963
                                                                                                                                                                                                  Entropy (8bit):5.010926455387002
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:aAwmeEZACGnzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNP4:2EZAC2
                                                                                                                                                                                                  MD5:5D83C138CFC52E6AE63C2E77567A50D2
                                                                                                                                                                                                  SHA1:E5BF5E95D8C5734148F41CD676D0D71FF21035EA
                                                                                                                                                                                                  SHA-256:3398F8BD2CABE390C8EDAD8FD749DE8F87305AFBDE3C44E7049FA58789CB7187
                                                                                                                                                                                                  SHA-512:07885118C392B792F4C9A8712C3E54AF8F97B33E436DDCFF7BB04AAC99FE0FE16A4DED27FE5CC8C3C5F3F834D0EFCCBE7B67C36F4624CAE107A4772F2670E05B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20200416_22921869/west-european/store-web-default/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain/typographicintro?apiVersion=1.0&include_base=true
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\windows[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):180187
                                                                                                                                                                                                  Entropy (8bit):5.406484818468024
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:xmswcaKbCWJgP4M6PenYRpdG5++/Hlt5luBtDei4jj:PwQVRdw++/Hf50BtChj
                                                                                                                                                                                                  MD5:33ABDBCA3BA9DDFD125CB2A538AB7A1D
                                                                                                                                                                                                  SHA1:9FF17FB35DB9E9D239B2F80792D286ADD34C0529
                                                                                                                                                                                                  SHA-256:84FF224CDD223854377A6FC88F759BB519A940A3F6D701675C48650E187F4239
                                                                                                                                                                                                  SHA-512:219231672D0B6ACDA124AAEDF6F7258F085FB10C155DE389E8716123FD25A800CA62D8ACDE66013566B1AB735AD7FED9EEDC53BCB17AF8BA5FCB65DCCFE9ABFE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" class="" lang="en-us" dir="ltr" prefix="og:http://ogp.me/ns#" xmlns="http://www.w3.org/1999/xhtml"><head> added meta from page --> [if lt IE 9]>.. <link rel="stylesheet" href="//assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/css/mwf-west-european-default-ie8.min.css"/>.. <![endif]--><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0" /><meta name="ms.lang" content="en" /><meta name="ms.loc" content="us" /><meta property="og:locale" content="en-us" /><meta name="twitter:creator" content="@microsoft" /><meta name="twitter:site" content="@Windows" /><meta property="fb:app_id" content="30968512668" /><meta name="twitter:card" content="summary_large_image" /><meta property="og:type" content="website" /><meta property="og:sit
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\1083_Panel24_3Up_Footer_Surface[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 321x180, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18894
                                                                                                                                                                                                  Entropy (8bit):7.974846897993118
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fS+FzrzE1nFNwigLKvTDce4ItWSDgbesh9eEPAQIt214ttB5lVVbM0bW/318:LExFNQgAe4II9Cs9PAHx6Z2
                                                                                                                                                                                                  MD5:D34A4DB8A6BC6C261819816DD9F0E6B8
                                                                                                                                                                                                  SHA1:EB4B0CB144768071E72DDADCAFA2E567F28ADC02
                                                                                                                                                                                                  SHA-256:43D1D7F12F25D15182097B756EB63C9452B338387907C4D18BE6CF158E8EF8F9
                                                                                                                                                                                                  SHA-512:1E1303A8B8BABB9F46CDA09BA3CF2A8A116EA297EED8C0AEF3399387F406D7A041830D216300BBB43980AEB96C5B13EE6C6A087EDADB123A11CE61B3FCE0C011
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel24_3Up_Footer_Surface.jpg?version=d7a44b09-8bdf-5e60-ad90-b6765c8eb98d
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................A....................................................*,r....M..........P'{.{..E..kTG........J|.K.j5."tg$o9Q..,....#b....>..yY..>o..}`.I.:K...^...ZU.6U.D.z.ET..\.....Ny..3[.......H.9..\;K9.M...6{...:Yk:E./R..Dy.;kW..PK.b...B...>Z....n...wDJ>....N...JyO+!.cQEe.9zI...=...O./...u...dy'...i.'............{.u..."85...o...wM.t.#+.Q.h]...2..)R.I0......a.SC.,.....5...}oS.DS.}.....Fk.u..\....n...e.(....^..[...y...`.0.d.O.......,b..=Eu..6(.:....?..0C...Z....Yg.=..,=")*...U.I.}..}.....3.L.....D.......v&G.3..c...tB....!.a..$.^...[/....T.>^^.,...;..E...D..1..d..@...iK...Z..k.G.[..^.*...:....!....`..&M.."....=i[...+..L..5".F..Ge......gLRRS._...y..g)z...ieMI.T..+U.1..`....U....Ka....r....,...K...........,[....4g..Q.4\...p&$..c^....=....aH.iZ..V)..R...`...YD..8T..b..Lw'W...(..)#..a..-V#..iI)+LN[69
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\22561495Platform_20200401_22561495[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4242
                                                                                                                                                                                                  Entropy (8bit):4.869488209652324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:/91GclLjVCDvtsjSQsapFrcYn2R5GcHm6L8xazKMh0jThRKHzQ3yjto4vSKBJTmM:/9cclL5abbapF4Yn2PGcHm6L8xazKMh5
                                                                                                                                                                                                  MD5:C2A3DDF8E27595EC69431352399203AC
                                                                                                                                                                                                  SHA1:C752B6A26DC9038ADE9BF116032CB59CBC941A7A
                                                                                                                                                                                                  SHA-256:BF90FCA7309518C1686949E0F14C3DC1F430E169210F0C6A96E4209267A1EDA8
                                                                                                                                                                                                  SHA-512:5E4294F38A25026BB547CE0A460AC2E7FD73DD8664CD1A7F69C607087E6FA8EBB20A35C2772BA32AF295D14A5F5AE57ED4E4A63DC8EBAC782C45E896E2A584C0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/de-ch/videoplayer/resources/22561495Platform_20200401_22561495
                                                                                                                                                                                                  Preview: {"agegate_day":"Tag","agegate_enterdate":"Geben Sie Ihr Geburtsdatum ein.","agegate_fail":"Sie haben keinen Zugriff auf diesen Inhalt.","agegate_month":"Monat","agegate_submit":"Senden","agegate_year":"Jahr","audio_tracks":"Audiotitel","agegate_dateorder":"dd.MM.yyyy","browserunsupported":"Ihr Browser unterst.tzt dieses Video leider nicht.","browserunsupported_download":"Laden Sie eine Kopie dieses Videos zur Ansicht auf Ihrem Ger.t herunter:","cc_appearance":"Darstellung","cc_color_black":"Schwarz","cc_color_blue":"Blau","cc_color_cyan":"Zyan","cc_color_green":"Gr.n","cc_color_grey":"Grau","cc_color_magenta":"Magenta","cc_color_red":"Rot","cc_color_white":"Wei.","cc_color_yellow":"Gelb","cc_customize":"Anpassen","cc_font_name_casual":"Informell","cc_font_name_cursive":"Kursiv","cc_font_name_monospacedsansserif":"Monospace Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Pr
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\4b8d9e30-e1b0-4027-80e8-74da19dd38b3[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 539 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11870
                                                                                                                                                                                                  Entropy (8bit):7.880799221591595
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:+cuRyUFYbH2tRJ2CaMEukCP9o97V+w5MBZ+7SHDbVJLvrLmzMa3eMV5laVegZlA:WHFYSaukLN5MBzLSBVAeOS
                                                                                                                                                                                                  MD5:3D4354495BC140D6D707CF5CFD67561A
                                                                                                                                                                                                  SHA1:3D2E725340F89DE95BCA8D32FE922316C8CFAF0F
                                                                                                                                                                                                  SHA-256:E2BA75CD68317EC896F72B2EE95515FADA7E72C1F6D88AF9CD68AC2E5A25D848
                                                                                                                                                                                                  SHA-512:A8AC6D99A8367E3BEAB36E5362B3E7E6CA3657AD11282FBCF7E3DA76C4B20F716AC8D5C5C64CB93A7CE0E2AF11AC1F5CB6AEBA63A640CE18EAE8735E9C4D8370
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://compass-ssl.microsoft.com/assets/4b/8d/4b8d9e30-e1b0-4027-80e8-74da19dd38b3.png?n=539x300.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.......,.....j.q5....sBIT....|.d... .IDATx...y.\U....u..tw.I Kg.$]U..H...#Q@TD..GVap..g~...:.@.Qg.\.AGGA....PG@.........Y:I..V.U....N.^...~..'..{..&t.?}...+...................................................................................................................................QSS.W_z./.].....].......9c..........]...`...@yhnn..Z.......<.a.u?x.F...@icf.........4$.u].c....y..Z.Wm.J.3..F.q...%]>.uk....d....-..}x....D.%...`H.6m..y.$.:.1===..b.$kmO<...h4.j...b.....6....+.....4u..<.SWWW.....S....../.U.....z6........>.....Q..$9..@ ..@ ..O<....~.=..........7.......e..7.....wvv...7..h^..P....F......k(....k.....a.zg7......q.......O.o..s?.......~4}............Sss.[......I...B..c..u.KSS....e.Y..8.XL===#........;..+W...J..O<....&M.4k..W..._n.}s$.y...RD..F....Uc..)/.".vc.C.P...hnnn..~Q.....Z....t.k...w......|.=.........===.&N..0e.K.....T_YY).qn..._.F...6..455m7......;.socc.o.ZT.6l.0.q.OJ.;I......[.x<.c=........r..>..c..#.n..Vg...=.;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\50-f1e180[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):133458
                                                                                                                                                                                                  Entropy (8bit):5.224381274909031
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKEODCE5n:1f/Hu/FIeRKn
                                                                                                                                                                                                  MD5:365A10154187380204CA942771D68129
                                                                                                                                                                                                  SHA1:B34E3B77D8D2D6CBF29F57AEE3C14BE3F567EF39
                                                                                                                                                                                                  SHA-256:0FA4389403FD21C7C419C3EDD787F90E198D8D05639967D85BB8D391294B7B75
                                                                                                                                                                                                  SHA-512:1A41E4E5EA1D8F4B73AD8DD720A66DE033F68D48C235FB9BE0923BB575902451E4289C7899E76632C327569BEBCC3DFC0B991F49E9E0BC18482FA9A2FF4B281D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/b2-7087f0/ea-1a640b/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/50-f1e180?ver=2.0&iife=1
                                                                                                                                                                                                  Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\94-3cd1e0[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):68489
                                                                                                                                                                                                  Entropy (8bit):5.371151075731659
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:7tV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:7v81+einqgD8Q
                                                                                                                                                                                                  MD5:5D7F2F04176CC5D3CAE1BCDB15EED40C
                                                                                                                                                                                                  SHA1:86E9C4DF0796E3A8146B751D3BB168860F838A82
                                                                                                                                                                                                  SHA-256:BABE97146AADB62C442E7BE58A72479B4F1760F76D45B7027C8347F00964662A
                                                                                                                                                                                                  SHA-512:EA448E9DF2780A804F1FA86AD667C6CAD6D112F7448C84A0B86DC2917390014C2367B3E057DEEA112B8C99607985DE99CD9561193B389B3DE4F02D7C76331F08
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/9e-bcc229/94-3cd1e0?ver=2.0
                                                                                                                                                                                                  Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){n.cookiesToCollect=["_mkto_trk"];var t=window._pageBITags.pageTags;return n.ix={a:t.userConsent||!1,g:t.userConsent||!1},n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNI
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\94-3cd1e0[2].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):68375
                                                                                                                                                                                                  Entropy (8bit):5.370837839922446
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:gv81+einqgD8Q
                                                                                                                                                                                                  MD5:53475B50CF354A3E5CCBB0740A2AE553
                                                                                                                                                                                                  SHA1:9166969D9B0D89321B6BD0A754E3DEE54C2B7B11
                                                                                                                                                                                                  SHA-256:EEA90E1F236FD6CED5D08C19B424BC7D36A1679C3B87B71C560365AED4888FF3
                                                                                                                                                                                                  SHA-512:D53A98168F82CFDCC02CEF55D73EE40D4F1D32EDB8AC85256182D88F3609FEEAB7A5186B4527BC7B5AA77CB06930E324C8A56CB49F3CC71E1A02D5B539439637
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/78-6f121b/94-3cd1e0?ver=2.0
                                                                                                                                                                                                  Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ActiveOffers[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):29489
                                                                                                                                                                                                  Entropy (8bit):5.345653011837982
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:CTNV1Q16SoHTVekzsLKaZxKBakb1YhHVzaAYGXZF2y:SLkjL/z
                                                                                                                                                                                                  MD5:79710C6252BF77E6C80B826B8BDAAC73
                                                                                                                                                                                                  SHA1:CB2D6C48C20B59F294849AE0786167800BA5A85D
                                                                                                                                                                                                  SHA-256:6A0268CF0E92FB6AEC57D9E1FFA449BD14335547E8450D48455928B54DE5D225
                                                                                                                                                                                                  SHA-512:F3354B7379F854E53AA65BE2085FD9C54AB1F6505AB5750D140A7A4935B3413FB76A617D7C6DB4D789FB35F58540B79781FFCE1AF59426FBE0C972EDBA9E0CE2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://offertooldataprod.blob.core.windows.net/windowsoffers/ActiveOffers.json
                                                                                                                                                                                                  Preview: [{"OfferID":697885830,"GlobalOfferID":null,"BackgroundColor":null,"Locale":"EN-US","Status":"Active","Approved":true,"StartDate":"2019-11-18","StartTime":"06:00","EndDate":"2021-01-01","EndTime":"07:59","Text":"Shop Windows 10 PCs on sale.","CTAText":"SAVE NOW >","CTALink":"https://www.microsoft.com/en-us/store/collections/PCdeals/pc","AriaLabel":"Shop Windows 10 PCs on sale at Microsoft Store","CreatedDate":"2019-11-17T22:16:27.0674569","LastUpdatedBy":"Koteswara Koya (HCL AMERICA INC)","CreatedByEmail":"v-jand@microsoft.com","LastUpdatedByEmail":"v-kokoy@microsoft.com","ApprovedBy":"v-kokoy@microsoft.com","Pages":["/lte-tablets-laptops-and-pcs","/compare-windows-10-home-vs-pro","/comprehensive-security","/default.aspx","/microsoft-edge","/view-all-devices","/compare-devices","/windows-mixed-reality","/windows-laptops","/4k-laptops","/microsoft-edge-mobile","/gaming-pcs","/desktops-and-all-in-ones","/2-in-1s","/windows-7-end-of-life-support-information","/features","/windows-10-apps",
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Government_info_req_32x32[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                  Entropy (8bit):6.641255724122932
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPmNp0WnDsp7mAM2qawQ3nmU7B1PpmC2Joo6Cw+bp:6v/7uNp0RVmAMcws7DMC2StCx
                                                                                                                                                                                                  MD5:32B87D5E6F3876E0BC93FCCC9F1EA04E
                                                                                                                                                                                                  SHA1:0510D6D1B0834643731F2FD29089CED919A43551
                                                                                                                                                                                                  SHA-256:DD197BEF9E8E8CB7C17CDEBDA0712DE0B4FB0D959ED44D1668BC5370518D98D3
                                                                                                                                                                                                  SHA-512:1F1ABFCB4CF6402B08DD36E1CB19824C3F205252C421A91D9452EF72315F4FFFFEEB2ECE45A15011CE8E387833ADF4CC38C3B4F9D415D39B0AE7841EB9D4260A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Government_info_req_32x32.png?version=a9596e72-c98e-ba4b-86a1-847d4ab1f253
                                                                                                                                                                                                  Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)..S...o.k..I.....g?....`..@6.m..`.....*t........."@q.,\...Rd......:.>...r.P..$.01.........Nz@...y......._.9.>b.U.ny.Q..L-....p..A....Dj...0.. .J?.^k....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\MWFMDL2[1].woff
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 9040, version 0.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9040
                                                                                                                                                                                                  Entropy (8bit):7.922230355841189
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:4yUhlPlzn894zIJ3gAIsp7bBhjiFBjZzTJC2IQhaXZYDFGs:4yUH894zW3g+3WHeQhmYJL
                                                                                                                                                                                                  MD5:DEB7F918A49E8C00FDA777266BCFCB8D
                                                                                                                                                                                                  SHA1:9E830D7AE16C3BBF644838C88EC9E7C84846B77A
                                                                                                                                                                                                  SHA-256:7CF14745754DFAC5553A8F4442FF6B92A0DBD27BBC134A6958A9D72CEE1071FB
                                                                                                                                                                                                  SHA-512:15394C1485FEC66AEAB7A147B2ECCA06B8B6FE74BFCE351D431651DFED5FB24B65B46330B58EC755874323D27A17B0B9B757CE5F9C727897725853C3519F5052
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/v1/latest/fonts/MWFMDL2.woff
                                                                                                                                                                                                  Preview: wOFF......#P......<l........................OS/2...X...H...`JZtEVDMX.............^.qcmap.......O.....k.cvt ....... ...*....fpgm...........Y...gasp................glyf.......R..(.C+.$head...h...1...6..khhea...........$....hmtx.......]....$...loca............~..9maxp....... ... ....name.............I.post.."........ .Q.wprep..".........x...x.c`f..8.....u..1...4.f...$..........@ ...........o58.|...V...)00.....Xx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...+.q.....1.........R...b9 ..qg?23....).$......8.2R~$Y.i...|
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\MWFMDL2[2].woff
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 11480, version 0.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11480
                                                                                                                                                                                                  Entropy (8bit):7.941998534530738
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:QNhlpX236n8/cliy01vRGeJsqVZJZmKgiiwEkyaGG1QfPujdI5v9QtAOcAue2HCZ:QnjX23W8UcvRaqVZdgiiyRQf2+5v9Q0q
                                                                                                                                                                                                  MD5:5ED659CF5FC777935283BBC8AE7CC19A
                                                                                                                                                                                                  SHA1:A0490A2C4ADDD69A146A3B86C56722F89904B2F6
                                                                                                                                                                                                  SHA-256:31B8037945123706CB78D80D4D762695DF8C0755E9F7412E9961953B375708AE
                                                                                                                                                                                                  SHA-512:FCCBE358427808D44F5CDFCF1B0C5521C793716051A3777AAFDE84288FF531F3E68FBC2C2341BBFA7B495A31628EAB221A1F2BD3B0D2CC9DD7C1D3508FDE4A2F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/fonts/MWFMDL2.woff
                                                                                                                                                                                                  Preview: wOFF......,.......NH........................OS/2...X...H...`JZxhVDMX.............^.qcmap.............ph.cvt ...l... ...*....fpgm...........Y...gasp...|............glyf...... ...7.oV."head..'X...0...6.k..hhea..'........$....hmtx..'....v.....F.Eloca..(..........Y..maxp..).... ... ....name..) ..........b.post..,8....... .Q.wprep..,L........x...x.c`f..8.....u..1...4.f...$..........@ .............8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..AHTq.../..$mk...E#.L.<.X,..D..P..:T.$Y.x.*...!.u...!J..(.X
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\MWF_SocialTwitter.png[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                                  Entropy (8bit):4.81890078988595
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:tvG1W3aA/QvZ2Z9VflbHM/dGmJr41PPhtUBaw7+Us5HQluq4hJ1fJY4fC2m:tu1UFZ9/ba01HIBRXMw4qgJ1fy4tm
                                                                                                                                                                                                  MD5:8724142EB655D2FD1BD91E144CB42B40
                                                                                                                                                                                                  SHA1:69812DA7793FB4D1314DEADB3CC2663E871B5071
                                                                                                                                                                                                  SHA-256:05AC6FDA6095A72ED257E3EB7548D0EADAF95D2BB9632145A03DD1EBC7A0D197
                                                                                                                                                                                                  SHA-512:8435F66F684E50C81E126C52DDDD4DBCA96E148274346021BC92D5A0803D69ED6DE0ABAD010A2D12B23A0EE549DE65D9BE87BDA8030CBB796F667B4363FF3975
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialTwitter.png.svg?version=d2323c35-98f8-04ba-427f-b915c18959b7
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Twitter-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M27,9.17a9.37,9.37,0,0,1-2.26,2.34q0,0.32,0,.58a12.7,12.7,0,0,1-3.31,8.66,12.1,12.1,0,0,1-9.52,4.19A12.52,12.52,0,0,1,5,22.9,7.79,7.79,0,0,0,6.08,23,8.79,8.79,0,0,0,11.68,21a4.29,4.29,0,0,1-2.63-.9,4.43,4.43,0,0,1-1.59-2.23,4.64,4.64,0,0,0,.85.08,4.8,4.8,0,0,0,1.2-.15A4.4,4.4,0,0,1,6,13.41V13.35a5.69,5.69,0,0,0,2,.56,4.31,4.31,0,0,1-2-3.75,4.45,4.45,0,0,1,.59-2.28,12.29,12.29,0,0,0,9.28,4.72,5.12,5.12,0,0,1-.11-1,4.51,4.51,0,0,1,4.51-4.51,4.33,4.33,0,0,1,3.29,1.43,9,9,0,0,0,2.87-1.11,4.38,4.38,0,0,1-2,2.51A9.23,9.23,0,0,0,27,9.17Z"/></g></svg>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Manage_Privacy_settings_32x32[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                  Entropy (8bit):7.536558126606159
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/79GBuJHkED72vr7ExfqmQ2o6OXnzf9/GJAS3lz:yHku72vrgxfqfBr9/GJAYlz
                                                                                                                                                                                                  MD5:C382E6FAD96C9E69E6795F3451FD0D9A
                                                                                                                                                                                                  SHA1:0E96CD85D7AE71F252FBA327708BD7CA41E4621D
                                                                                                                                                                                                  SHA-256:3AC82CCBBF89BF84554E890BB73A523B1D31060D6DCD12A266C1691FD6BC4FBA
                                                                                                                                                                                                  SHA-512:394CE57DCD63009DA046F602047A39867E0BC6D750A538DE8C2623E564A4EFD87597CA91321AA9A0A3CC5C073462FEDD54AE542CD8D5E03E6A4ACD292CC5F0A7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Manage_Privacy_settings_32x32.png?version=3fbd39e2-6e0b-de4b-17bb-2367d41e5f5f
                                                                                                                                                                                                  Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...K.@......R.."Bqt*:.Pw.........N.....R...'].*..).E.._.._I.iK..9.5yw......`.\.xj'w.....{..h.;>.37..W..=.\fK./...".1......>.z.~pyq<.NX...<a.........0n.....=.#.^...5Ggj..x.!.r..}V.F.;..`...0.k.UT..}|..x...Xd..\......iF.9,.\.@..%....,qqD..V..-.h..,..^...$Pz.1..........8..mt....C...B}.T........4.o..Ou.....K.......-..-O5..}~Z.t.....y...<.....?..{...b....C.U..ko.f/......h..k...W.|.W.......M..S.?.) /B....tS@.S...S..,.n.L...G$....|..v.[=..>(...W>~)..q.@G..k)..WoR.).K....?.....x.<<}....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\MeSilentPassport[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                  Entropy (8bit):3.3927474104487847
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:ONCLMqn:OQIqn
                                                                                                                                                                                                  MD5:2CB81054074FEE6FA4AFF5A5BAC898CB
                                                                                                                                                                                                  SHA1:C641D8CBB26E558CF6FA31D709B0219991F9C612
                                                                                                                                                                                                  SHA-256:E292EEBE3D0C9DAFCAC6A34A69EBC11AACEEF536A6EDD19D32DBAEE0453D28D0
                                                                                                                                                                                                  SHA-512:F5F64ABFF87F4900E456F8A66E52DE76D0ADE1427D54119794A5273C42D3794A30F51BFB487D78BD26336CFA42AFEF81F6BB84B2178D441164E62039C2E17743
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/en-us/store/onerf/MeSilentPassport?SilentAuth=1
                                                                                                                                                                                                  Preview: Not Signed In
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Me[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10278
                                                                                                                                                                                                  Entropy (8bit):5.436187942362375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:3DaDn+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BwsTmd8:3T7XrUJds35bd8cAtSu
                                                                                                                                                                                                  MD5:ECC243E9A6498886CDC6604C585CCFFF
                                                                                                                                                                                                  SHA1:72590C91735BC23EF3D7404A5BD960C7298DADFE
                                                                                                                                                                                                  SHA-256:F77C83EF4FA2CACE926401324B808845D3AD2934AF7BE86FF71927F4AC685625
                                                                                                                                                                                                  SHA-512:8BAAA69E659C5BDBBC6593D6F061A17C5B96AE013F58DD4CBC69EFAE78A9B7C557FB3EB16411ADA413967A1A8FD8A73415FCA24404A5CD4A28121E6360D724B2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: SJ1PPFC158C3B3E 2020.10.23.21.27.05 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2020-11-23T03:56:21.9041428-08:00 - Version: 16,0,28799,16 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=0bad8a026e89491d55f182f3488bea3b"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" co
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\PrivacyStatement_32x32[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):423
                                                                                                                                                                                                  Entropy (8bit):6.978970659748671
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7uNp0RzV2msPjjZCVhUaGOpoJYKsFI:nT6V2msrMqOpXO
                                                                                                                                                                                                  MD5:F6AA4887DB2B9713C39861B5DE1594DA
                                                                                                                                                                                                  SHA1:CF97DDE51731EB48403ABE27C8D0E7BC6E3A775B
                                                                                                                                                                                                  SHA-256:19917FF9E0FBA8CD1D86DB3417F4201B4CDA820A93C6B707F6D48EFA1308C701
                                                                                                                                                                                                  SHA-512:09FC7C213A7158F85988ACE8F40202D8863EF4075F2DB7FFDEC4A29A03CE4AECE4689A3553BF00AF7E7DF1AA9A622E31F4628A1D8CB7E7BEDCA81128C805625F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/PrivacyStatement_32x32.png?version=0c5aa48f-df47-8af7-7c65-d32dd84ec9c0
                                                                                                                                                                                                  Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...IIDATx.b.....|x.....$.V?."8.(.W.......k.........R....L0....8.....drP.."..d.j...d...k....!f..@Ad5,.` ...$..Y......@....?.Bm..$.p.?^.T.......t.".D.......U........69.?.^.*._..3..}|..7.B....'.....3.5.Hr....2.b&`8.,".....3....nyE...2.bhL;.z..Q..(.T..ihZ.p.].@...x..y ......_6^..tL..p...P.......(...gHJ....-^.........z.$P5..@.....C.t.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):572
                                                                                                                                                                                                  Entropy (8bit):5.2398455788781035
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:jvgefYpsvIect/BefYpsvIDLgU985M7iKoufoAVNUwu7kan/:DYeIect/BuYeIoU985PugM6wu7Pn/
                                                                                                                                                                                                  MD5:A68459B2A1829155E5C234A057F0E0DD
                                                                                                                                                                                                  SHA1:34CB360252055CEA3CAB88CE576750B78B289017
                                                                                                                                                                                                  SHA-256:9F69E8E2C7C5967062E6CF99F690E3DAC5A69FCC0BFC4A3FE939165ECC08D11A
                                                                                                                                                                                                  SHA-512:59E09CC18C4225A531F7D14C20681B10A88FD701FC34BEAAD7F793837B3CB41FF546AAD8DB61C36202960BB97EB24EC88288068C0B5E47C11D83C3EC8883951A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.comscore&&function(g,n){var i=function(){n.init()};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC1a3e34bc6d5b4a44bdd14eed6f571acb-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8725
                                                                                                                                                                                                  Entropy (8bit):5.275186041978087
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:tBHXIxE6GJblHvdOcL0z8bvXJWNiqJgRCQlSbZwZmN:tlMGBlH1Oc4zWJW4qJgRCQlSbZGmN
                                                                                                                                                                                                  MD5:D91BA6878890E0B634A7DC908C6110F0
                                                                                                                                                                                                  SHA1:8B46CB683445EA5BC72D1A9534906B70C4566B59
                                                                                                                                                                                                  SHA-256:AD467CAB42DC1246896A608DF58B2BA36C74AE46BE14244C71DD9817C80A55B1
                                                                                                                                                                                                  SHA-512:AE39CFB0294A23DDB9B5ED64CE76C16579CDC2F69883144F24DE5BA52149480DE453103F884235689650A91435358D369C899E9AE0B4C9C2E3D445B1B17A1C49
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC1a3e34bc6d5b4a44bdd14eed6f571acb-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC1a3e34bc6d5b4a44bdd14eed6f571acb-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC1a3e34bc6d5b4a44bdd14eed6f571acb-source.min.js', "location.pathname.match(/\\/windows\\/help-me-choose\\/?/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(l,t,a,e,y){jQuery(\"META[name='awa-pageType']\").length<1&&e.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata=a.sdata||{};var k=a.sdata;k.attachedCompleteProcess=!1,k.started=!1,\"en-us\"==window.wdgtagging.getData(\"langLoc\")?k.qOrder=k.qOrder||{usage:\"1\",screensize:\"2\",brands:\"3\"}:k.qOrder=k.qOrder||{usage:\"1\",performance:\"2\",ports:\"3\",screensize:\"4\",brands:\"5\",priority:\"6\"},k.questions={};var T=k.questions;y(\".questions-panel fieldset\").each(function(){var t=\"q\"+k.qOrder[y(this).attr(\"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC2df597d0072a4de68e7ad06f8d6467d1-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):682
                                                                                                                                                                                                  Entropy (8bit):5.302315426860779
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:jvgefCGzcIdct/BefCGzcIILgU9EKTO/1JWn4KKNQ9vxA4KxgQAhVsw+vxIn:DyIdct/BuyIvU97O/3+KNQk4jQcsw+v2
                                                                                                                                                                                                  MD5:DBA93B693798B9DACB7E7507C3D04CEC
                                                                                                                                                                                                  SHA1:783C8FB48CBEC6DA2CA7A308187CF131945B032C
                                                                                                                                                                                                  SHA-256:A420B2D3F3602E9193C2DD085E6E32E26D4877E590E0045DCDCB2EAADAEE5D2E
                                                                                                                                                                                                  SHA-512:241D68000FD0C7AADD160C7A637EA1DA795C0131814F10CE9520B203E84249D3640F5F014763F8F5F1765134BF25A91264B8818A252C352DA4E5CF8170A4BE8B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2df597d0072a4de68e7ad06f8d6467d1-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2df597d0072a4de68e7ad06f8d6467d1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2df597d0072a4de68e7ad06f8d6467d1-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.twitter&&function(a,t,i){var g=function(){if(window.location.pathname.match(/\\/en-us\\/surface\\/devices\\/surface-duo\\/?$/i))try{a.trackEvent(\"o4co9\",\"PageView\")}catch(t){}};i.category_all_status||i.category.socialmedia.status?g():i.category.socialmedia.queue.push(g)}(window.wdgtagging.twitter,window.jQuery,window.wdgtagging);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC2fdf0b42e0414a7982f3ba48531bc168-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6466
                                                                                                                                                                                                  Entropy (8bit):5.342004176898056
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:ZBxt++DwohjOmk07AiQYQRymDzR3Jf1nKZ6x1Pr8EWHcGdXGJHQMqhuG:ZB+ydOW7iZVDzR3J9KZ6x1Pr8EWHcG9P
                                                                                                                                                                                                  MD5:D07B32C8503359917FFA955918912A80
                                                                                                                                                                                                  SHA1:2A44ECED73598CE78F19D7BE3C1B6828400F7AA9
                                                                                                                                                                                                  SHA-256:DD50599339678DA66AD7B852D4C0820FE72EF5B0981B7312ABE7E63AC63619BA
                                                                                                                                                                                                  SHA-512:2524C8880825377B8D349D719EED424184F619E8D737D2E6AFDE0A37C27BCF3352B810A645B85B7A01E8DF6B2E95BEB4C757822102B860FA79B499240E133A5E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2fdf0b42e0414a7982f3ba48531bc168-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2fdf0b42e0414a7982f3ba48531bc168-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2fdf0b42e0414a7982f3ba48531bc168-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var u=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(r){if(239<r.behavior&&r.behavior<253&&240!=r.behavior&&250!=r.behavior&&251!=r.behavior);else if(253==r.behavior)u(r);else if(240==r.behavior){var c=r.contentTags.vidid,g=r.contentTags.vidnm,v=!1,l=f(\".c-video-player > .f-core-player\").find(\"video\");l.length&&l.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";if((a=JSON.parse(a)).metadata&&a.metadata.vi
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC30b69654d14a4895ae64b6e5cf0cf812-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8055
                                                                                                                                                                                                  Entropy (8bit):5.303791424216816
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:1B/utbhjqco07TGERdoXvL/XL5YxjikGeBf:1N6bhGco0fGEcD/XL5YxjiIBf
                                                                                                                                                                                                  MD5:CE500914214A22DD8FE606B5A6601391
                                                                                                                                                                                                  SHA1:FAC2B6D672889E970EB65BFE55EA4FA9D446D37D
                                                                                                                                                                                                  SHA-256:474A0A307D05AB428F72875D446A9759F82D23E8A76A374A9245610CE1C6A4D1
                                                                                                                                                                                                  SHA-512:3C441D8D7F57256314F4F92CEF70B77EEC41D9CFDAA560EC4639B3E4F5921763E19EECD460E3287339A5DC123FEB8F356EE85A45A070A93D0BB57A1000D8B65B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC30b69654d14a4895ae64b6e5cf0cf812-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js', "location.pathname.match(/\\/windows\\/get-windows-10\\/?/gi)&&0<$(\"#mwf-hmc\").length&&null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(n,t,a,r,i){function e(t,e){i(t).attr({\"data-bi-scn\":\"hmc\",\"data-bi-fbid\":\"hmc\",\"data-bi-scnstp\":\"hmc-result\",\"data-bi-stpnum\":c.qseq.length+1,\"data-bi-field1\":\"fc:\"+e,\"data-bi-vtbm\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e,\"data-bi-sat\":\"fc:\"+e,\"data-bi-field2\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e})}jQuery(\"META[name='awa-pageType']\").length<1&&r.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata={};var c=a.sdata;c.qseq=[],c.qans={},c.current=0,a.ishm
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5091
                                                                                                                                                                                                  Entropy (8bit):5.393913582537235
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:LBBqrFV4vW6LlU2Mq/OXjAFwFXMBi+E0sq/OfI6v6R9I/E2kIbX2XGqgm9S++yLo:LBuFV4vW6LlUi/OXEFwF8Bin0V/OA6vh
                                                                                                                                                                                                  MD5:19FA45B09A49BEFB94BCE9B9764C084F
                                                                                                                                                                                                  SHA1:685E6866107953A28A6F2362730AE24E9ACC095B
                                                                                                                                                                                                  SHA-256:65741D55EFC207D79F9E7D0ECAEA01E9CC2EA9A44ACB208F79B970DA0030E612
                                                                                                                                                                                                  SHA-512:A8DDAA715477B94A74FD714E4B2D75FE368805C194664ED50C94B3FD767B6751FD4DBF60E87FA8C428E3DF3D3AB32BDC3B43E9197EA45AFB9A548089772773A9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC3743cb8b1ea14f88b7f7258ff32b6dca-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,n,s,f){window.location.pathname;var y=window.location.href;s.wdgVideoTagging=!1,s.videoTaggingHtmlInit=function(){s.wdgAttachedEvent={},s.wdgVideoName={};var e=\"\",a=\"\",o=!1,t=f(\"video[alt*='Feature Description Media']\");t.length&&t.each(function(t){var n=this;a=f(f(\".media-selector__content button\")[t]).text(),e=f(n).attr(\"src\").match(/.net(.+)\\.(mp4)/i)[1],s.videoTaggingHtml(f(n),null,e,a,o),n.setAttribute(\"wdg-video\",!0)})},s.videoTaggingHtml=function(a,n,t,e,o){var i=!1,c=\"\",d=\"\",r=!0,g=!1,u=-1,T=!1,v=!1,l=!1,w=Math.floor(Date.now()/1e3),p={contentTags:{},behavior:\"\",actionType:\"\"};p.contentTags.vidnm=e,p.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC5548547466864ee2ab73cca512147d77-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1249
                                                                                                                                                                                                  Entropy (8bit):5.333003016435648
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DYFgqct/BuYFggp9mUimROc+BCXvurxz3FUU0FWR/TGH4BAXuBjTnPWiXkjVmMpS:Dpt/BuGIc+Bh2U034BJBvnPvXGmMW5
                                                                                                                                                                                                  MD5:6B4EB8A1C005DAB71560FE0108185476
                                                                                                                                                                                                  SHA1:42C489A73296DF4A24E1355655477AC172846271
                                                                                                                                                                                                  SHA-256:3ADF89B34A40F2754598C40C858603A9039755B53B61930D9C0A0C539E3A7371
                                                                                                                                                                                                  SHA-512:0432F4C4AB91D9472196F21E4239FB2CD6EE019791974001059942D9B4548604457B886355475F60ECA1846FD742044FBBB36AD4FC59A899DB638EAECA9E7FC6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC5548547466864ee2ab73cca512147d77-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC5548547466864ee2ab73cca512147d77-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC5548547466864ee2ab73cca512147d77-source.min.js', "if(null!=window.wdgtagging&&null!=window.wdgtagging.jsll){var clarReady=function(){document.documentElement.setAttribute(\"data-clarity-unmask\",\"true\"),void 0!==window.clarity&&window.clarity.start()},attachClarScript=function(){var t=document.createElement(\"script\");t.src=\"https://clarity.microsoft.com/js/c631e45f-8ff1-4bfc-9071-b09cca4413ee\",t.type=\"text/javascript\",t.setAttribute(\"crossorigin\",\"anonymous\"),t.async=!0,t.onload=clarReady,document.head.appendChild(t)};!function(t,a,n){var e=function(){var t=\"mld_clar\",a=n.readCookie(t);(-1!=location.search.indexOf(\"forceclar=true\")&&(a=\"choosen\"),null===a)&&(a=\"0\"===(new Date).valueOf().toString().substr(-2,1)?\"choosen\":\"n
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC557c8c9e1a32442f85198b3cd484649f-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7861
                                                                                                                                                                                                  Entropy (8bit):5.508914136911835
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:9Bz5cGfTLl4kgiLHlTrwcA5o3o0Ucp3z45N330GZTm2/1zL4vYCJwGTRAhc:9Z5RXl4kgiLHlTrwcA5o3oFcp3z45N3e
                                                                                                                                                                                                  MD5:89C982DDD39358B364D27DD16BF7A9B2
                                                                                                                                                                                                  SHA1:D055795123BF0E6EF7AE0F12B8B6F0916676579E
                                                                                                                                                                                                  SHA-256:6173E609E62D724FCD1DAAED34CEF20B4FC3BEC0D0E67BC48FD14E4D3FB58609
                                                                                                                                                                                                  SHA-512:8C2FB12813C391CD74AF1EC10C3B6A6486A6A6C3CCAB4E2A2F8F7619CEC36E14EA0E30EE83E4DB959D2750C56A28C73B35FB4F93E28A205F649737FC6B0011C4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC557c8c9e1a32442f85198b3cd484649f-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC557c8c9e1a32442f85198b3cd484649f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC557c8c9e1a32442f85198b3cd484649f-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,a,s,o){var i,n,l,c,m,t=location.pathname,d={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"#static-banner\",grp_custom_sel:\"[data-grid='container'],.wdg-m-prefooter,DIV[data-vg],SECTION[data-vg],#static-banner>DIV,#edge-latest,#edge-old,#non-edge,#device-header-Laptops,.iconimagesheading,[id]\",pnl_custom_sel:\"#Horizontal-acc,.m-product-placement-item,DIV[data-vg],SECTION[data-vg],#hero,#security-hero-banner,#device-subheader-Laptops,.iconimagesheading,[id]\",subpnl_custom_sel:\".svgimg,.m-content-placement,.m-product-placement-item,.divfilter_result_container,#test-laptops,[id],#test-twoin1,[data-vg],.m-product-placement-item
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC579ee48d9ed04155b8299e869af1ac51-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1004
                                                                                                                                                                                                  Entropy (8bit):5.34080327977405
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DY0zect/BuY0zoU9lSmxFACfhKbeh1uJ4jLRLVwAEwuKIPn/:Dxz9t/BuxzoKTjf2exLEr
                                                                                                                                                                                                  MD5:2DC89D739C2409519F3A1B48225244CE
                                                                                                                                                                                                  SHA1:5AD0F70CB717083CB1F87F1F961F517695B9E15D
                                                                                                                                                                                                  SHA-256:DCAC4A6321704822C211856A810E5148E1CA00DC49ED1AB6F6E5A506E54A6ECF
                                                                                                                                                                                                  SHA-512:164358D932C1C15A9C0953D6519AA8BE7E2ABB47A7BD16BC0989EB76C3CA99341FC1A1DCB894DAC2322B29ADAC2D5215B0C5BB2CD1DAA7C721B9C97BA2CE79A9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC579ee48d9ed04155b8299e869af1ac51-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC579ee48d9ed04155b8299e869af1ac51-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC579ee48d9ed04155b8299e869af1ac51-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(a,e,g,t){var n,i,w={appId:\"Windows\",version:\"4\",coreData:{env:a.getData(\"env\"),market:a.getData(\"langLoc\"),pageName:a.getData(\"gpn\"),pageType:a.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||t(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(w.isLoggedIn=!0),w.prePageView=(n=a,i=g,function(){i.setMetaTag(\"awa-env\",n.getData(\"env\")),i.setMetaTag(\"awa-market\",n.getData(\"langLoc\")),i.setMetaTag(\"awa-pageName\",n.getData(\"gpn\")),i.setMetaTag(\"awa-pageType\",n.getData(\"pageType\"))}),e.load(w)}(window.wdgtagging,window.wdgtagging.jsll,window.wdgtagging.util,window.jQuery)
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC69b31008c50e44318e064df1bd9de728-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1298
                                                                                                                                                                                                  Entropy (8bit):5.238591087390158
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DYoiict/BuYoiEU9YlGUeW3jW3P04931OtbICZ7iZ+cvvqWj7iZLPItGvwuF2Pn:DAt/BuBpeWTW/04wsfIcvv+6Evcn
                                                                                                                                                                                                  MD5:2C4A2DBA804537564A8F570640343DFF
                                                                                                                                                                                                  SHA1:F2F84A713A38C17E79AF4984CADD1D90BEA51CEF
                                                                                                                                                                                                  SHA-256:36ADE76F2CD9FE463DE971529504A6761993884B0ECD8D1AC8F04A9AEC252FDB
                                                                                                                                                                                                  SHA-512:930FA04D23FD7D71D574C5116CF04D96A2C12DE377C8129EF0E53C3FA3CDC48AA8E32188130A499F83BEF5E6003AB7FC42450F77CA7A3742874877269E3AA624
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC69b31008c50e44318e064df1bd9de728-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC69b31008c50e44318e064df1bd9de728-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC69b31008c50e44318e064df1bd9de728-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.linkedin&&function(e,n,i,t){var o=function(){n.init(\"7850\")};try{if(e.siteConsentLoopCountLinkedIn=0,\"undefined\"==typeof window.mscc&&\"undefined\"==typeof window.siteConsent)o();else if(\"undefined\"!=typeof window.mscc&&\"undefined\"==typeof window.siteConsent)if(\"function\"==typeof window.mscc.hasConsent&&window.mscc.hasConsent())o();else var s=setInterval(function(){if(t.checkSiteConsentObject()){clearInterval(s);var n=!1;n=window.siteConsent.getConsentFor(\"Analytics\"),window.siteConsent.getConsentFor(\"Advertising\")&&n&&o()}else 500<e.siteConsentLoopCountLinkedIn&&clearInterval(s);e.siteConsentLoopCountLinkedIn++},10);else if(t.checkSi
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC8f2e96b0f42b4791b6a87bd6474f9dc7-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9218
                                                                                                                                                                                                  Entropy (8bit):5.2573044161075755
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:UBys0Laz+Rk1cL3KWTR4hutuBbbx7UliY0paW0oI/bjFsWOqgfU:UhuY0xL3Km9UBbbxYlL5jW1lM
                                                                                                                                                                                                  MD5:72213597F0DA45523A48AD5AF17F41E1
                                                                                                                                                                                                  SHA1:91843AAED94F7A07FA8FC62209C1D6CE6862FC98
                                                                                                                                                                                                  SHA-256:567D0121916894AB4A041BA7422EFB3B74E4791B2BC5CC40098927ADAD2B778B
                                                                                                                                                                                                  SHA-512:0A20484E8D3C13B4887733B1B6C9FF4FB9D434C4DA369171B223C2DD4A4BD4B681F2A7BA1FCA8460856B576998E9C9105BBC0725D3A309057FCD164D5F7E3825
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC8f2e96b0f42b4791b6a87bd6474f9dc7-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC8f2e96b0f42b4791b6a87bd6474f9dc7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC8f2e96b0f42b4791b6a87bd6474f9dc7-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.jsll.vt=window.wdgtagging.jsll.vt||{},function(t,e,o,a,c){var n,d;a.codeVersion=\"2017sep09v1\",a.checkpointCntnr=function(t,e,n){try{this.cpPercent=t,this.textValue=e,this.parentCntnr=n,this.hasFired=!1,\"start\"===this.textValue?this.behaviorVal=\"VIDEOSTART\":\"finish\"===this.textValue?this.behaviorVal=\"VIDEOCOMPLETE\":\"continue\"===this.textValue?this.behaviorVal=\"VIDEOCONTINUE\":\"pause\"===this.textValue?this.behaviorVal=\"VIDEOPAUSE\":this.behaviorVal=\"VIDEOCHECKPOINT\"}catch(i){o.debugLog(\"Error in the vt.checkpointCntnr function. Inside video tracking script. Error: \"+i)}},a.checkpointCntnr.prototype.fireEve
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2996
                                                                                                                                                                                                  Entropy (8bit):5.359213854342753
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DmJt/BumkmTcmF8j4cELlGCnSwnDSRoSNiNcmF6RFuiWlW/04AvDR/YGH:8BBhLS5zi98RZWlW//EZ
                                                                                                                                                                                                  MD5:98D57D3F5CF17366A6C2907DAA3910E6
                                                                                                                                                                                                  SHA1:65794DD4BCF83F08335B286B7495D38EA0E3DAF3
                                                                                                                                                                                                  SHA-256:715C5747C6362DAD6BC857C1C7C644A3CF178A2752254830584F851C89FCD209
                                                                                                                                                                                                  SHA-512:6100A844F82EF7D333C337B4146C3F097DA62BB935AF197258D8B5645FBF46CD6E10606777957C9CD5925D83CE3FCFC5605C49EDBA34C6E3FB42B78040D7B9C2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC95d5954deda24aa780e2bd87a6eabf8f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RC9f9b3c9f668a4b9dbf5ccda86744fe39-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9256
                                                                                                                                                                                                  Entropy (8bit):5.2220379982606495
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:8BesDMQCvC7mIlmRvu19KFd4nRYw85glFn3K6dN0iX+3x+oS+y+p6:8tMjIlmgZRJN0w
                                                                                                                                                                                                  MD5:26C06C0E92AFBA9BB301C33E50412407
                                                                                                                                                                                                  SHA1:F0C7F99A96A64C4B1C0E920B465829A4181BF30B
                                                                                                                                                                                                  SHA-256:70C5CEE3661F8E46BF3D34FC88439EE09910F950ABD146969C7145567492463A
                                                                                                                                                                                                  SHA-512:22DAF6245762EB868D9B7B209477F76176B0BB6F2CABAE86DFD45EF164B56456E815CE548BB1FFC243AA7D827DD6E83D94B4591FFCB908E7B0C185398DB51772
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC9f9b3c9f668a4b9dbf5ccda86744fe39-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC9f9b3c9f668a4b9dbf5ccda86744fe39-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RC9f9b3c9f668a4b9dbf5ccda86744fe39-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,r,u){r.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\",after_sec_tag:!1,after_grp_tag:!1,after_pnl_tag:!1,after_subpnl_tag:!1},u.isDebug=!1,r.lineageSetupCounter=1,\"1\"===u.readCookie(\"debug\")?u.isDebug=u.readCookie(\"debug\"):-1<location.search.indexOf(\"debug=1\")&&(u.isDebug=!0),u.lineageDebug=function(e){u.isDebug&&console.log(e)},u.lineageDebug(\"JSLL Core Lineage Start\"),u.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-sku\")||e.attr(\"data-bigid\")||e.attr(\"data-
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RCb36993ed0cd440348a1b4711c13dbc8e-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2940
                                                                                                                                                                                                  Entropy (8bit):5.371192127284188
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DDmt/BuDTmTcmF8j4cELlnwnBoSi3JcNcmF6RFufWlW/04AvDR/YGH:GBBLlaQJc98RqWlW//EZ
                                                                                                                                                                                                  MD5:019EB00BEF6E16413EE7FB8FC71C6574
                                                                                                                                                                                                  SHA1:B657AFB6E0FF41E50E237593C718BCCFC3F85320
                                                                                                                                                                                                  SHA-256:CF9133E3D561971F84BA579329F3EB14D013F80C7BF7F28669C0A179A5AC4797
                                                                                                                                                                                                  SHA-512:A4123183112B0BEDB85DE2038555272554AF5F3B7F55C56E26A05ACA2C292D0E1CE09388BB018566E7D4ACE38F9D4AFCEFE20153CAE1B5B7A197505E5A271CB1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb36993ed0cd440348a1b4711c13dbc8e-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb36993ed0cd440348a1b4711c13dbc8e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb36993ed0cd440348a1b4711c13dbc8e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RCc2141db146544563be4a301eefc1a8f3-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):565
                                                                                                                                                                                                  Entropy (8bit):5.297148747143332
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:jvgefYpru6ZxeQXect/BefYpru6ZxeQXDLgU9EKI9Gf0x+BKxgQAhVlUwu+vn/:DYF1JXect/BuYF1JXoU9w9GFpQcCwu+3
                                                                                                                                                                                                  MD5:336B9C0CBC9FF1756469C80338793233
                                                                                                                                                                                                  SHA1:2D4FBEE20A7AE1A37C2515B6E6E56960B3C73221
                                                                                                                                                                                                  SHA-256:F270165B45B3450A1E0F5012BEF30FAFA35F91FA994DA9D3B53927CE2042A0F8
                                                                                                                                                                                                  SHA-512:51F60A40DF949D4F28FF3CFD1928C1A829F8CE2053E5294260C6E7B8E24BC9E6C542A5089980E83B4A33F4D2FF0CAC5B2C5143C4F4C1E9E5939DF1483890BCA5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RCc2141db146544563be4a301eefc1a8f3-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RCc2141db146544563be4a301eefc1a8f3-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RCc2141db146544563be4a301eefc1a8f3-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.twitter&&function(t,g){var a=function(){g.trackLoad(\"nvkh8\")};t.category_all_status||t.category.socialmedia.status?a():t.category.socialmedia.queue.push(a)}(window.wdgtagging,window.wdgtagging.twitter,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RCe37a65e1116b45deb0955342783465c4-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):922
                                                                                                                                                                                                  Entropy (8bit):5.375263081446268
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:D8NTWFct/Bu8NTWHU9c1INEHEwedy0j9iZWCwuNn/:DKt/BuXvGmWDj9WWCv
                                                                                                                                                                                                  MD5:A9F1903CBE4998525A511784D21FAFAC
                                                                                                                                                                                                  SHA1:F05A42741B68AB47D923FDCAE0F77181BBD154AF
                                                                                                                                                                                                  SHA-256:7CBAC47197D80AF5AAB56B69A02356914BCA845146A969374B287B8DD5D8C06B
                                                                                                                                                                                                  SHA-512:58DAF818A6A404AE20BB728AAAF2C0D9678165D10ACB2DE3C43B18C4F2E98177A9E3205A0307E41EF9C5560086E373DB220755837071A95CE40EB8DD24EE967F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCe37a65e1116b45deb0955342783465c4-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCe37a65e1116b45deb0955342783465c4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCe37a65e1116b45deb0955342783465c4-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(t,i,e){var a=function(){window.location.pathname.match(/\\/en-us\\/surface\\/?$/i)&&e(document).on(\"click\",\".m-hero a[href*=help-me-choose], .surface-link-nav a, .surface-highlightFeature a\",function(){try{if(e(this).attr(\"href\")&&!e(this).attr(\"href\").match(/\\/(store|p|b)\\//i)){var t={u65:e(this).attr(\"data-bi-id\")};i.trackEvent(i.genericSrc,i.genericType,i.catPurchaseNow,t,this)}}catch(a){}})};t.category_all_status||t.category.advertising.status?a():t.category.advertising.queue.push(a)}(window.wdgtagging,window.wdgtagging.dcm,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RCf16325d3e41c447fb6b66d7d82fcb43d-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):30235
                                                                                                                                                                                                  Entropy (8bit):5.188767804737177
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:en8iTXKnthtO4kDgJGBZ7Xvamnt7sobXoxs0mpVkKng:HiTXKnthtO4bI/3nt7N6s1lng
                                                                                                                                                                                                  MD5:43B610FA88E51D5B1756A84E30854AE0
                                                                                                                                                                                                  SHA1:28C29BD499C4E52AA00CE87A7D91C7B4041CF60A
                                                                                                                                                                                                  SHA-256:2B0834A6376CCA72F259A1534808A48AFCDAC0FC557D9611620E77502AD025FD
                                                                                                                                                                                                  SHA-512:2CA2F5F9C1C060F2D79013FC425255F89DE28BE377DF9A100C3B6DD61EFF993DF2776E03B51497C6E9EF11E247CCDB9CAA316B8694621B5D7D89E8898937C816
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RCf16325d3e41c447fb6b66d7d82fcb43d-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RCf16325d3e41c447fb6b66d7d82fcb43d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/2418adba327c/RCf16325d3e41c447fb6b66d7d82fcb43d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,a,d,s){window.location.hostname;var i,n,e=window.location.pathname;d.tagMSStoreBehavior=function(){return\"PARTNERREFERRAL\"},d.isMicrosoftStore=function(t){return t.attr(\"href\").match(/microsoftstore/i)||t.attr(\"href\").match(/microsoft\\.com/i)&&t.attr(\"href\").match(/\\/store/i)},d.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":r(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||r(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":r(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button\")?\"button\":t.is(\"button\")?\"button\":\"text\"};var r=fu
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE42CxC[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 280 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13759
                                                                                                                                                                                                  Entropy (8bit):7.980372943997345
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:o3vQm528kYShRSC9/WP+ZSON93YCZDu3J:sE8vSSC9+P+ZVPVu3J
                                                                                                                                                                                                  MD5:E36C20673D1B48DD3D1738164E3B906A
                                                                                                                                                                                                  SHA1:4D0D96755225F0EB6348C3FFDFBB5A754F456A48
                                                                                                                                                                                                  SHA-256:F3D3AAE0A0DEAE8AD5810F70E496F3656F6F32C046E6179849A7E576285C5B39
                                                                                                                                                                                                  SHA-512:0B0AFEAB2218FC4AA3E182E9E65578C7B82908580071D0212852B1FC6623F37D63BEED92C272EA82A78EB3261C83DBAF3E0FB8132F7533A9DC7DEE0B138BBBC3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE42CxC?ver=f171
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x.....)..b..5.IDATx...............................;.XIr%.....a.......0L.bi........A........~ne.BV...[..3.rED...<....h,.X..#.N^..?.......'/.J...:<.e!..0 ..>..".......r[B....Nl{...6..@)...`".]c..c...S&3z%;t...NQ..q."f..mnnm<.........D.Y..=|.(.i|..}.?|.g}.3x.".....`..@.pX.....O.....k......1.mn..<N.>.W.......w\..?.......vEfYY...&.0`..v.^@.{Oa...0..7.#.@.....g..9.Jdvwp.U.y.......P~.......M..]w...W\qa)...G...7....?.3'.......@...J ...2x..c.I..(..~..4a..`P..`.qh.0..P.O..s.%..?.........9s..>VB...d.G.c.V....:u.g..#y.G.....1.g..........5i@,.......]C.\.(........_...{...d%4...h.+....p......8|.... .....M.f...A.:r.1..F.&s>]..h....tR.C.9..h.a.pT...l..(.].]..T.Q..1^..v=A..;y....P...d..fT........4VD.i...,,0}Iv0...2..l..d-...jZ....i..U.7..@_@..m...o.9...0w...0.k........y..kg6...t..D...VlZ.:.3H`.T.>..8..0BX...L0.M.h..".]..@.-.q;.c.(...+...5y-[.S.....V]>.HB..^[4VB.Mc>^..F.i.....9.G@..."5.i..P..N.u.@.....U..1.wR..#.^..."..8....(...H..b.X..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE42CyG[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 280 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14882
                                                                                                                                                                                                  Entropy (8bit):7.978691959450633
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:0n7EYOROSiBNR0t1po8hPtLgArVdS8kVSQMB1:0n7EYOROSit0XpH9gusPgP
                                                                                                                                                                                                  MD5:4E803DA6A34AC6122E96569B3B8D768E
                                                                                                                                                                                                  SHA1:2841AC9902C9119342C5FDA2BDD3316515C664B6
                                                                                                                                                                                                  SHA-256:A8DEEDCF687A94197623592E381B3E7B7BDB730EBA2FD73593D8428B1958C900
                                                                                                                                                                                                  SHA-512:4369EB39565FA0FDE0461A39598BC8B162B9319F7ABEC2B35019DDB469FBD9FA7AE8133A89980FC3D6A58E808993F0DA1982E6ECD7F340C869C8A7529A3CB110
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE42CyG?ver=a594
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x.....)..b..9.IDATx...1.....0...>.v/.......................u.z.........I*U-_wW...V.........;lpwX..........ps.2.h.XS..........###.(.i%q....GQ;..0I.v.e.z.2MSZ..Y.i.V..Y.V.C....[.,{......]*1i.d.*........p+M....IuH.0`..mSGQ.c.4Ml?$`.P..u.@..4...<.iR)...VTW*.c^...)=.U..u<...8..~.p..T..s...Q.J.4f.J....q...$ .I..P..9.tA..9.sPp..$m.Y.L..FB..4@b x..)e...RA)..z.I{.c)m...:.Cl...M.%..../\..+t...p(U..G.uX__o..eK...v.'a...&.{x...x..:...W.FJ...0p0..yY@.!...`zT3 ..'... ..,p. K....n.q..}&=..Z.`.y.u+.S.u....x.](A?..I.*.e.......|.|.5...d!...P...N..$..Zk.....?...-...o.....[.....&. axI....._....e...5k6........z..c..C.J|.....T..w.}..SO>y..'.`.!|0.($.j{...v. ..5..K.B..Q.dY.-....X.'.;i..-.........OBy.g...~.{.^.!.2,[.....7o>....s.`.............J......?n.63.4...L[,0.2]..6.sM.k..r8%.p390.r088p..=v'8..,....8........,...N@a3..K0s...v.aX.f..-^.g.x...N...]*..g..P.R.&Mz.._......._%...............T\........).r..L\....#g.lp.y..s..d.~..&...h.a
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4FP42[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 1038 x 691, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1994017
                                                                                                                                                                                                  Entropy (8bit):7.983659064488733
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:49152:Ke8yW7+ag3jqbIGou7OgdvtZzp7pS17Synf3wBN40ogppJ:K5yxag3jqFou7OgdVZhCzfw80ogn
                                                                                                                                                                                                  MD5:3A66F563240021543DC98085DE47D821
                                                                                                                                                                                                  SHA1:51AAC21266499E1B0DBBDF2DFB9789557C848309
                                                                                                                                                                                                  SHA-256:ABCD2A1F3BB7C9E2636E1BF6EF7E7ACB1DF3719B53188FA2D2E5C093141086DD
                                                                                                                                                                                                  SHA-512:4A8DF738BF08B359753CE1B36A008E0219B27312EED7975F05FDEDF67C711EB1EF99CAEED07BFD70E7223AE9F2059766B82D4024A100E1E4FB474C6EAE65ADCB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FP42?ver=cac2
                                                                                                                                                                                                  Preview: .PNG........IHDR..............ZO.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^t......6...x...;.$f.c;..CdI..%Y.eI.3.iW.]i..effff...effA.....S=.R.....TUWW...T...sN..!.a.-.Uj!..J5..RE...&.R*.7..=.Ke..RU..T.j.U..H..wI..J..)......6'FR.eK..ji.])M.h..6i.[#Mt(...FiL]MR).k..1U.4Az..^..PHs..i..Q.n......|..4^j....r...,/.O..0D.-........0.'?X....&Uy...t..A...(]....i^.'...J.Y..@A.4X.,...H..^Rk..... .....\..H..R..Q)...dw...rV_.s4.".d.q1...-.D.K)..ZJ"..a%%{[K.^6B2./H...RIr....(Y..&.[....__.^{..../.Yz.J.....k/K............}....m.%.#.%..$.C.I.{...w....}!.n_-.o[%...3Io....>.Nm.L..J:..3..O...v...-.P?Y.../.?."...Y....s...s..O..^%....l.B.Y.o...~.J:.....V...%..Z...i.......U$_H{.|d.W.._..N.X'....t....IGI.....I..z*.+....8v|.w..?H....~T.^:N....t......../..?.%Y#._8%).$e..T..).zJ).g$......6.../...H..H...)...j$%:.K...R^....m).9.Kf.J..~-9[..L..a".F.He.g...G$.........lw.3.]....c...H.)#.\.t:Jr\.>(Y..B....y.'..WK.v.....2.^j"..Zr.....R]....f&.l....Z:
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4GG6p[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):69209
                                                                                                                                                                                                  Entropy (8bit):5.429791889974589
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:bHmIRDmJ9Zm4nzKF5ZHCKhoLGYhz3jEj9TNfHx7EmI9oNQLBbY:blRoLUxYxS
                                                                                                                                                                                                  MD5:069DCABCC5BACA8B01735B31D41424B9
                                                                                                                                                                                                  SHA1:FED2FD7E48DF23A5E04A3AC46787FB828F086CC8
                                                                                                                                                                                                  SHA-256:AC3818E4374933822CE5671B87C3C64B1D532A9A71EB6AEDB9DF985C4BC0F1E1
                                                                                                                                                                                                  SHA-512:A2882FAB1D982A4963573960767FC3C54AEC8F3E07B5F32D602CA2E31C13BF08C366DED3F1DD78A54CD6E9490522C9BFE56E4593D76910DAB9F647A65181844E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7621.39544&quot;,&quot;a&quot;:&quot;5af0b328-9c4c-4f2f-8778-a30067dba9ed&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-11-13T05:58:08.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RE4GG6p&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4GG6p[2].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):69211
                                                                                                                                                                                                  Entropy (8bit):5.428994325637342
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:bHmIRDCJ9Zm4nzKF5ZHCKhoLGYhz3jEj9TNfHx7EmI9oN+7BbY:blR8LUxYrC
                                                                                                                                                                                                  MD5:1ADFD5558F60DB78E53AAE1FD8B5367F
                                                                                                                                                                                                  SHA1:EBA8065E9C67DB2DA802E82636FB1D6193537A3E
                                                                                                                                                                                                  SHA-256:00A86AC65BB66E84B1658A4C5DBA4564F5C84DADA923B379B29DA1D2D98900E1
                                                                                                                                                                                                  SHA-512:10148AF42AA8DD9D0B3737A21D1F36A612D425C0A67D3A02764BA5581AD34CB7D0165D385745A628A269242E574B18B27806FAC426DA7A9D9BC6DE4174A5C331
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/en-us/videoplayer/embed/RE4GG6p?pid=player-container1-oneplayer&jsapi=true&postJsllMsg=true&autoplay=false&mute=false&loop=false&market=en-us&useAdaptive=false&playFullScreen=false
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7621.39544&quot;,&quot;a&quot;:&quot;0700341c-4eee-4b5b-bc65-de9747debe0f&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-11-13T05:58:08.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RE4GG6p&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qAnQ[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3694
                                                                                                                                                                                                  Entropy (8bit):7.568615107457185
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:4DukQ/duqujZIVJ9NvEpbevjUHdIXcoAsEpjimyMoIkU9888t2mT/yj9eiH2eib:1kQgqSZaJ9NvEpbfIcoEZjk1t89oR
                                                                                                                                                                                                  MD5:06F41F58B608ABC336EA6725BB5A72A1
                                                                                                                                                                                                  SHA1:E06FF2396F54B8B1E78B1428DC7A3579E918CA0B
                                                                                                                                                                                                  SHA-256:BB636300FC72A5553C4AA1D0162C93DD8125ED933C3589C13FF3F9787FD51F3C
                                                                                                                                                                                                  SHA-512:A4D431C1B3595A22A0313537876923E9DB0C8CAB40F36653ABDAA55832E007114B9376E9A7A742079F03F357FB9C1A4509862946D7FB247D01EB747EBB284D4F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnQ?ver=674e&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B..........................................n.......WMPHOTO..F.q.J.J0.....PPZ.EE......A.|........1...}...0a(.J.H..Xt;..J..SP.z..E>...V.q..e.v..X.(v.`.p....D$.B.F!.c ...W...e..D.H....W...........!..#...\p.$m-{s....,..ek.qQa...v.^i......dk........4.~A.u......YB.3P...t.."X...Y.Q..H.T....jy..".1...R..J^<E....=.I.....).4..[..C.@7B.g...h..dak.R..od..)t.7..1.v... wA....,...0..p... rZ`..I.....t0..Z.;0`...........G.L.+.."A.S.@XN....\..AC.A...K..@...."d.}kuy.D.D.......v....(Ms..H.?.J4h.HP.v.....y<A.0.<A..S......Z.'.iK/Ft_.%D.L;6..O.`ol..[,.:hA..eUw....].B.!.,... .N5x......6n...76@..(....yJ.....i.!.6..{.o.Q.P.E..=,b..I96B. {....yk.KD.q...m....e.A..vi.]..4..S..X.0.fd...tl..nU.^w/.3;.a.q..z..$.:..R.HFR7%..IF...H..i..D.H.x.n...F..K.h:l...=.-5M....&.R=...!.B..U8*.....T..(.CHB.d..R.$.^.%......X....].g.....&.7..nK..F3D.T...N...bv..e./.P.h.....Dce.......Ex...l..t].P.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qRrT[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 39 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1134
                                                                                                                                                                                                  Entropy (8bit):7.232907213818812
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:mboJOgsUVnfWyu8blB2V5YoRoUI2Y8mmOQ5DxYHyn:mbGsafWCRMV5AUrj5DxYSn
                                                                                                                                                                                                  MD5:F0D952243299C2BBDB34EEF50C8CBE45
                                                                                                                                                                                                  SHA1:D0C00882F1EBCDA9C9EAA476BCE32EA219E67B67
                                                                                                                                                                                                  SHA-256:7345CBD9E10C058E55D4E615A23150EEBE65D42A1E91FBF6BF02EBD6E0E64FA2
                                                                                                                                                                                                  SHA-512:13E071336465CC985CA97EC01863BA6D55E395253D1D7FD53A138BF9DAC9EFD7A9ECF448AAA0DE7C24E7FC69A986EFFADDE1E7643177D164693DEA9912202681
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qRrT?ver=cee0&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...'...(.....J+......PLTE....................................................................................................................Y..a..q..yyyz{|e..a..m..xyyj..h..zzzk..V...Mx,03.r..^.-/0.i..i.---.e..v..v.!V~013.s..a.-/0.k..k.000.i..w..v..w..v..x.~..222NNNB...x..v.p..555;;;\...w..v.V..BBB444|...x..w..w..o.$...{....w.......@@@444XXX......@...z..}.a.......FFF222KKK......X...{.S....MMM333DDD......l...~..{.&...u............................................................................................x.///...........tRNS.......t..........Y..D.......TF........W..............................................................................................................!............r....orNT..w.....sRGB........cIDAT8...RC1.@..+P..[qwwwwww+.....o.3I..Bi.c..p...;g.L...j....3........k+t:.R.@_.......0...e..)(.o&..-@..V....Tcc......4spd..rq.f.....`.<<.^..._?.?.@.A..Ch..0%...A5.jT4.X.q/...>...t..L.)TS..gP.$...rr1../ ..b.KJ..WTb\U]C.....F....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qU6q[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 47 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1541
                                                                                                                                                                                                  Entropy (8bit):6.950015161493361
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:UsVL3kDk/9cFIMx4tW4u+Lw/L6bsvEOdXVbsFCG3kamICiAa5onl:Us9kDkFehz+LAasvV/oYskaiMOl
                                                                                                                                                                                                  MD5:D6B2DA72C372EEA904E3CB913CCE4C76
                                                                                                                                                                                                  SHA1:A7C812469E4AEEA372CF899DD97A7E73FC174431
                                                                                                                                                                                                  SHA-256:216E8889C25AE274436BC44328325B872E6158443F676DC2A12A65D6F1C130D7
                                                                                                                                                                                                  SHA-512:DEB97AD586F01C363164BB804D197464A61F185ACF71F777C30B0A3422E7F0976103B93FC3B96B838565E3AE45A5C841FDF71B073BC96208095908842F68620C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qU6q?ver=b2f2&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR.../...(.....Y.S&....PLTE....................................................................................................................................................................................................................................................333.....................***333.........///...............333///...///000---///...,,,.................???---//////+++///...000..................UUU///---...333---,,,......///...//////'''/////////.........---000---...111...,,,.....---...,,,---***....{.....z.#...v.......------///---.u..x..x..u.//////---(((.x..y....---.x..y.+++------,,,...---///111,,,//////---///+++000/////////888....v..x..z....///.x....<....tRNS....v......r.....o..m..j....h...f...d....c.~.b.yab..F!..w..t....q.%...n..l.... .v..."...}.....+.$....A....(&.....>..#.%.).....;.....+.6....0..!1..5...,...-.?..._...6.....L.......V..c)............./.. ..V.2z.......orNT..w.....sRGB........=IDAT8.c`.....YX...l...W.^...!J5/..U...$..M.O.*.0...P
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qVml[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 39 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):798
                                                                                                                                                                                                  Entropy (8bit):7.254306261695335
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:mn5dFLfeSEHmJXBu5EK9eZtAiBLkYv9i0skIp6k1:m5fLfeSEHmZByEIsDoY4BkIL
                                                                                                                                                                                                  MD5:E3660BB509E9D3C48226346DA365E316
                                                                                                                                                                                                  SHA1:E00526C27E167E370D9C9B793DE0CB779BC2A586
                                                                                                                                                                                                  SHA-256:69403E9DC76021DC89D84FC67D849227FFA72AB2312F04A56EE41DF28FFAE956
                                                                                                                                                                                                  SHA-512:C57094782A77787478A04C0BEE953B5AC08C71A48D652083B0D4211BB294F0C2D9E496E09F7CE5C7EBE8DDCB467FBC6C489B06017DF8DE6DD7105BCDBC20E02B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVml?ver=3f68&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...'...(.....J+...../PLTE.............................................................U..m..|||g..f..r..j..r..g..R...R..w..S..t..V..u..x..v..v..w..V.....u..v..Y..y..Z..u..x..w..w..x..v.e..III3..h..---DDD9..i..???>...w..x..t..{..y.i....111FFF......&...x...CCC......-..V....333....../..............................a...x.///.9.^...atRNS..`....T ....@L.............x...............................L......................v.......L.G....orNT..w.....sRGB........#IDAT8...N.@.@..Z.X..ou.]...j...umq.......A......<.........O4......z4.4..6.!q.Et.E.h.H.jz..A..v?.... .w...KL.&..5....S..]........u.u....."#..F..:.:.u.uR...6Msf...g,p]D].lY..*Y[g.......;Lw.P.Q.2...$wD..pRpO../....[,...}.7.n..B.*.?.?.#.>.)P.*.9Gn.#..].sM.".]..a...?.Jv./.7ML"....v.B.B.Oj....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qVmr[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 38 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):634
                                                                                                                                                                                                  Entropy (8bit):6.89790447108351
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7QKAC8usi83FnKIf6TkOi25i2XubcHs0B34RKbHiUj2:jZusigKe6T19Y2EZIoQHK
                                                                                                                                                                                                  MD5:05F87E0284A2FF3E5FFE91B410BFA4B6
                                                                                                                                                                                                  SHA1:B0332DF2B74D6407222AB75393969C35B46C70A2
                                                                                                                                                                                                  SHA-256:6CBD7B13F6DCFD909A22020C21A3542EADD322F77C6ACC7423E58C5A58E0FC55
                                                                                                                                                                                                  SHA-512:985294D6230391CF7D823AD20A8C6176795871D71A4272FF7C8BBF658F3F63DB6BB1072D972A15E09881059D0C38D373BCC41A5612E726B7CA17086DB6B82FA8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVmr?ver=bafb&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...&...(.......x.....PLTE..................................................................................zzz...........111......___XXX...............................CCC............222KKK.......x..v..v..y..x....///.x.-......?tRNS.......oW@.08..a...`Q..!.....................; ......5.?...zJ....orNT..w.....sRGB.........IDAT8..kO.0.....Ve.NQ<.yNE.a....?.Y..2+d...J.;P.9.|q......)....)...paeK%F..P..3...[.G+..FQ....l#.Z.......Y..........Ev...M..:".R.~.v.$...y^..I.T.1..."...c..,..X...q|..Y..Mpd7Z..K.z.{.k.+..X]x0.....eOy.l/}..^.-....:....!......e....,6...|.F....9...RBCV<...?4....?.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qWNO[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 37 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1011
                                                                                                                                                                                                  Entropy (8bit):6.862593138764256
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/72szIaeBQM4bbAmrUNYzSuv8lQ7QYj471tlR2eLQpiR3UsC7P92Y7fqbZ/cV6:3GIjSUtuklQ5cpQeNR34FpYy+rPeBi1
                                                                                                                                                                                                  MD5:D62035CA0F1B0EEA2811E9BBC67C5C52
                                                                                                                                                                                                  SHA1:67C5055E21576F91E655250232DFCE52F4E4C40B
                                                                                                                                                                                                  SHA-256:A91720F60BB42E2B88BE48A994622C37DC29252B41A9404B052F7FDAA1564E8E
                                                                                                                                                                                                  SHA-512:229F72A4D8C90E7ED23A63DF6FA237522205474B7736EFC0F91763C84603277C941483D4A072D909A6680BF50556094996372F92DF67D892DF1342E4A19DD6A0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qWNO?ver=5b3d&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...%...(.....N.......PLTE.................................................................................................................................................KKK===...............>>>bbb...999.........nnnNNN...zzz..............ttt...............}}}]]].........JJJ...............uuu...............................x..y..u..w..w..v..u..w...................................w..w..v.............///ssstttZZZ....x.......}tRNS.T*p.1.8.<.9.4}e.2..B..........\F...S........S......I........8.............M:...q.G.........Y."A%.........+....6"\.c.....M.....orNT..w.....sRGB.........IDAT8..US.P...-.P...)48./...S..w+.....y..4A........|.S.........)...-...+.......$.)&....`.H..T.i..K..a.$S...2+..!M..s.....w.@..*4[.Ed1.m.JI.F.b.l..e".\..I.TAV.6.J...jIJ......WU...H657..Tk......@..(]..b....,.ld_...9.r.......q.GU56>>AN..S:...m.<.3..W.b..S;.?==..^..?v\\....+.@Vu...w...._..u.gC}9N`skk.h..........vt..//.Fuxt|..Q...*<q8N5.?W<.....%...:d.......ne....o.^.... .&.S.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4qxNL[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4530
                                                                                                                                                                                                  Entropy (8bit):7.608595222873403
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:1vo/zVwe6BBJWhxvPaFApkXUiBtt58OjOwwVz:1vGzaPBB4h9lkTZmOg
                                                                                                                                                                                                  MD5:38D6D9A95BF19AAF0A09C143808C0876
                                                                                                                                                                                                  SHA1:14128258D2E675D37E2CDFDC7FA7EC807106C763
                                                                                                                                                                                                  SHA-256:58BEF6A43AA7FAB8F28971D35B4027020D96FE4075BE805879B5FE1773287C50
                                                                                                                                                                                                  SHA-512:8B20597690FF55FB8D90C11F9229D7B29B6F3237B9873F4E9AE24CAB37E3C72F2959E6E38E78E164D3D4194538B9817171EAA2073E09E8693D40A8E6CB62F74E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qxNL?ver=dbaa&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B...............................X..................WMPHOTO..F.q.J.J0...,XZb...@.....@.|....... .|.......T...tO... &].*..6.Z..R.....I./.[ ?*.1.N..Q..........0.-.(.C.........R..x.....{...L@{dc......J...(.=I.....Q.ZP.......@..)#h. ...;j.K.ID7.H.v..`.'3qIf.....cG.D...n......ng.u$.Be"x...*.."...&Y..k......*.5.C..d..kT....dZc..!..Rh..L.!...`. ....+...m.&.q.n&7.m...IZko.... lO..K.dI...9......`H.<C8.be..6..W.........9.K.j?:t.P..H..Q.p.....,"f....cM. .=.Eh6.`......... ....SQR..PO...G../..F...X.T.'b.j.u.G..8"....'..=...*.G.8......6......`..ByGd...%..J.&.$.K.:...x....lu.zh."`.xX..+.n..xZm7..1..J..F}...kM..Q.A...............R.;.9+...o....]..%....#.'*..8..c.X..8...........d.;..8.?HxQUe...L.H..U..%.X..!.V.-Hp.Wm #....#......T..R..(..!R)f.A.h5.8.Y...Q..g....b0^z..".p...(..K.....Zw.YM.>S....%Pp..Y..cQ......&..8.!$Gq.g"$u7...., 5...i.6s4ebL..F./.....l.l.Q..-...VXU
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4r1E5[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 44 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):865
                                                                                                                                                                                                  Entropy (8bit):6.845429592734823
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:sFxDi9tGnt5gsKPq1XAEJx5aXsuS3YIY8q2wo4:0Pt5Ph1QCnaXsuj2wd
                                                                                                                                                                                                  MD5:B3C4469F302CDAD8A76B021FB4ACB0EF
                                                                                                                                                                                                  SHA1:5BB28E6A86EE1BC779055CD24B114EBD96D1DB8B
                                                                                                                                                                                                  SHA-256:7278C49E2A834FDE81A7803C33500C4DEA4C6E948E3A70C4CBDDBFDC2E1FB901
                                                                                                                                                                                                  SHA-512:EAE60387EDC18E72BBFCDE5A4745C6391C3853993D941BED62E6EE13B5FCE119B855A48AAA3742B79AA5FB417640C721E325FAD370E4F14A9EE276FC8B2B9338
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1E5?ver=326d&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...,...(........%...kPLTE.......w..v..w.....w..w..x..v.....y..w..v..v..v..o..v..v..x..f..f..v..v..w..w.....w..w..x..w..u..z.....x..v..v..v..v.....v..v..x..w.....x..u..U..u..w..x..x..y..s..x..v..v..m..x..v..x..v..|..w..x..v..w..u..s..x..q.........................................................aaa000ZZZ............```VVV......```///YYY........................................x....///..._.....utRNS..S.u./..6.......Era..r..M...H......e..+...A.........Z.9...%...x.!9..K\)..p.........l........g..........G...j.r.q9..9.....orNT..w.....sRGB.........IDAT8...GS.A...Y.b.YA.Y1g0...s@0.....;RM.U.N......=.n.$ii..FJ......MM.y.....Z..bQI)++.....Z.k.km]=..hhl...N..kq.ZaIm.v...::........o.W.....v.=...GF?..7..e.....NM....96...~.%...r...rBk.....&.[...wv.....c.....G...`.&|.<..........5..Dn.8..E...K..........X.?.Q....{~.^u....$.....[....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\RE4r3Ax[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 48 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1214
                                                                                                                                                                                                  Entropy (8bit):6.829513933875872
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:dPVdp5Kx/9Nv4SWaT6uZJRSgCoV5MhUKulz:vdgr/HTpE/w+hUKg
                                                                                                                                                                                                  MD5:284E9084FD76B7BAD9D3CE65C000552B
                                                                                                                                                                                                  SHA1:DDDC1E2F90A3A607ADDB719887FC256165D85159
                                                                                                                                                                                                  SHA-256:5DFB44F26A66B295CB032AC0C192013F15386C1C8A5B65F77C45A09FB4A0ACD7
                                                                                                                                                                                                  SHA-512:B07597951786D6D6F52FD7FC77F3C777612B14AAF82D8DC442AB61D2138CCBA6BF98BDCA08FC0E551A2ACD12A4CF40538DA0CADABD2CE0A393426EBB256C34E6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3Ax?ver=2f9b&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                  Preview: .PNG........IHDR...0...(......Y.C....PLTE.....................................................................................................................................................................................................//////............000...000...---...333..............555.../////////...888...............///////////////---...---...///...------000???//////---......---......666...---***---...///...r..U..v.....///...///.r..v.333------.......w..w.---....w.------///---//////---///...---000...///.x..u.....tRNS.H.7G7F.6F.5E..4D.3C....2B.1A.0...-.....*.@...'.$..1... .!.. [v.,....E..t.,.........s.+........p.......o.......n..~...m|....c..P...d.S..xT..e..Ufg.Vh.U..9.....orNT..w.....sRGB.........IDAT8.c`.....Y....Ls....H...s......\.s.../..|.s..>-|.s..!a..E.*..Q1,..%....Z.%...R.2H.e....R..P.Js..R.. .*s..R.$jPS...X....`?h..\[G..Hs.....Pnhd..T..z..l.R...".... .....+k..X.....jX.X..%.....u{4-V...........suC.b..V...E..<._?.._3..<0(........EC..y."".@".1@-.q.`...@.$
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Home_Hero_20_mosaic_Book3_SingleTile_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):58053
                                                                                                                                                                                                  Entropy (8bit):7.533535899344126
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:jHDpL9XyoEM9oVf+FD5PPQ0RYukdpJoAr2TAr:TDp8HYoVfgA0ap/2Ti
                                                                                                                                                                                                  MD5:EB0EAC625C2D1D8393985978AD929786
                                                                                                                                                                                                  SHA1:097AFA66C015526F9EE47C197F55126F1E780B9E
                                                                                                                                                                                                  SHA-256:520B0AFDED6D818CD7A8AC6BC99A7BEB3BB55711CA79196C8BD48F7112D6DAE5
                                                                                                                                                                                                  SHA-512:C64E19C3E00FB7368FD873B1BF7E7DB9872995070FC40239601F668FFBE992AB749A492B2EA1ABDF500ABF6E44BCA8F1407DCD143FC6B5CF756502086D6E4DA4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_20_mosaic_Book3_SingleTile_V2.jpg?version=8f322e33-582d-30a2-ffaa-4ce4b60775e4
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+...............................................................................................................................................................................................................................................................................................]..............J,.......M&.G..h.......S................x..].5..>.U....j.6.Z.f../;{{d..............~y.E.v..f..|+...E.6mY....^................t[.n.V.[.f.{T\........... ............Q.?.9...r2.rr....s.s2.U.........8..............._....QM4.....'..Z.....3@...............TQE..M4.D .x#......................>...h.)."..~<.+.................K...(..i..b"".Q.~.....................t.sQE.QM4......(xo.=.X.............>....QE..M4.1......>...d...................h..i..b""....Lx..(.................h..)...........>....{0............<w..*i..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Home_Hero_Fall_20_En-Us_V1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x720, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):161113
                                                                                                                                                                                                  Entropy (8bit):7.94982794098959
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:kAze5zNUT+LlnydICBuyatWNpH10IV1p85vm02oxJPE+UwbmxgFd4j:Je5zNUT+JStoyacNpV0IV1902o/PEXEQ
                                                                                                                                                                                                  MD5:EB865875C38A17BB5B3E227258A1BF9E
                                                                                                                                                                                                  SHA1:0FC5F7D20F778FF08AC8937C688EE260EBB71822
                                                                                                                                                                                                  SHA-256:94A339B0695B39DE4BB2E63E8DAAC8AC67B035D68E319C696FE5A3C36104E334
                                                                                                                                                                                                  SHA-512:6AC5FFB726DA3D9D969D2AC0257079CF556139946F77D78CEDE2D4BE3A19BCCCFA67DBAC0828740E99732B5BB20331D4D063F580D0958479985C723ADC21BFFE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_Fall_20_En-Us_V1.jpg?version=9cd1eac3-2cdb-524d-6cb1-a892516dcf8a
                                                                                                                                                                                                  Preview: ......JFIF...............................................................................................................................................................................................................................6Kr...R.4.K-..,.I$._%..|.fv.....3.....j.nT..y.ww..).....lE...S..=......e..z._.p.X......y2.}....`..............j...}.y...N....,..$.I$..-.I$._%d.\..w../5..Kh:.n.T..|.e....x..:.1.../...wO..t9....OS......qq....2.%.J.(<...............'......'...u.9g.Y$.Id.Y$.[.K..K..~.....c..U.\..!...k..)._(j.......yI..t...[.C.....b.9.x.....&...UiZR.%.............~7G.{F...s..WV.%.Ye.Yd.Y..I$.K.....:?.+......sZ......v....O.>Z........7.K..y...p....c..a.{w...L.:.&y.....y0............6]..|K....X..y%.Ie.If.I$.K...?..>.s.=..+.UuJ...?..{}.J..|.....XRI....s..]~....u;|..K.].O..S...\..V...................~......V+%.Y%.Ye.i..I$......v./..[....;...Z..)..;N......G.?)i.\.4.A&6.K..WqF.k..g.....K|..L/<.Ir2%......L............=g.....r..o..v#.I..Ie.Y&.[..$.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Home_Hero_Fall_20_En-Us_V3[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):117296
                                                                                                                                                                                                  Entropy (8bit):7.985897181032465
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:6U+WEEBZw5qhT7+KZJKheYocLLlZyM5svgRbQje0t5nZ:6eEE6k7+gJKw5cFIisvgKjeOT
                                                                                                                                                                                                  MD5:946E4C7FA274BA97116C85FDC0CA751A
                                                                                                                                                                                                  SHA1:3747567F2089273F20F648DD9C21BDD765230DA9
                                                                                                                                                                                                  SHA-256:563274B8AB961321D754C785424975068399F0179D58E0D72F744618B24C6870
                                                                                                                                                                                                  SHA-512:F9F5BCD5E430A3892188FBBB7B547DDFCCEEF998A9A7A073986FAA90D35900C628B87E22C377378B2116E7447E2D898B9FE3729202722C47CC41204919293D88
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_Fall_20_En-Us_V3.jpg?version=dc6f0b66-1e9a-16ff-5b1f-1417646d79dd
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;.....................................................$.I$.V50...Rj..9.R..)JR....]~....T....zN..$.I$...7`.I$.g.^I..C.~D=....-.....o.z.c.P...[..B..I..RI$.I%.{.;.D"....<.V....)Jc..!HI...~...K.}...$...I$/,....I$..$...p.8_~qk.....D...#{....)z.I)2I..$.I$.Z=6..{.......g.+.1Jb..).B.d....}.....w..;.I$.H^W...d.,..8.>..*.hR.....Y:....;.V..E.k..d.$.Iy2I$.I$...z.<...).y..1Lb..1HB.,.:......=.;*N..$.I$.*.{...:K3.#...N..c.ha.j....v..z....~((.\..Y.Y:I;y2I$.I$..S..j.o^G1.S..9Hb....M.......}.{*N...I%_.:~..h.@O..y.>J..IS....,..K=E.....M..-.E...7.$.I$.K......z.s.^l...S..).S..$.2.s........j..;.I$.eQ.....~......z..c.e..f.q.GX&.W>9g...h...V..c....I?...I$.K...i..p......1Lc..1JR..$.......]#.t).$.I&..s.h.aW..f...}......}...,.Z..:.J5u6=..~..S;..K6.9;'e..$.I$.I?.....4)..).c..1JB.S.v.?.{^...E..I:I$.Y.;._.;.3.R.>H.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V2[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):184328
                                                                                                                                                                                                  Entropy (8bit):7.949819055684085
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:X+sNCIUMqzhEBetpZb5das2/5cQmAP3eGcii2m+n8pVwTY4hzRcZRt:ZjUtRdzo5cRAzn8zwTYEy5
                                                                                                                                                                                                  MD5:D7A3EF291B50D7D44F0B25EF98CFF755
                                                                                                                                                                                                  SHA1:898C6BCF7425DEC4050B26F4E3006557BEE844F1
                                                                                                                                                                                                  SHA-256:8541DB5FEB2F20323D8E7CF9F9875C2B35B9AE1D24787A7CA4C01FE7559DC436
                                                                                                                                                                                                  SHA-512:DCABC98765DF651C2BDAD6A7FDDE704315F91B70C0C33702353B643BB49B2BF1E185CCB5A96190F57292481E61B59939E43FD320304AD0CA11382AD8134B1DFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V2.png?version=d5c004c5-0179-8f79-011a-3ced9a1aa049
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+......................................................bm.....h.h..h.h...... ......i..&...i......0i..4.@......4..4.........L..4...@0LM. ...`.@..CC........4.1..&.`..1.1...M1... ........@4...@.4.14....i....@.10L.........`4...44....@.@1.......b`....0M44.0LN..4.i.@...........4...i....`..1..4....1:..@.`.......1....4...........4...@.4.M.2....i..@...4...@.4.....LC.....1.......44.c..`1........bi...14... ....0h..................`...RLM..& .0c.."1.. HR.......CM..T....`.i.h.h.....YyB .[qP...c...) NL....`......b.+.c...4..... ...A..5$..89.)...49I0..^......`...........4..4.1........Dd.!B@..l.m.J.X....CM11...j.....`4...L...h<O.).....M...&.&..)8....6 .......4...c..`.........x.>m......(......$.A.O....i......`.`.1...........<W....(..QQ .E.)9&D..~...i..h...V.0l..c..` .L@ .<W..I.(.&.$...D.dc"CdG.O.........&..4......h...M:..]./.M.n.e..4].zg
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Home_Mosic_Fall_20_Pro_7_en-us_V2[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):84455
                                                                                                                                                                                                  Entropy (8bit):7.77136423116986
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:z3yDuUDFJO8WFT8ps+qHXQEgp6EqbD3dcJBvNmVMNv1yY6f7OSEg:z3yDPDbIQpL+X26gMG1yYIYg
                                                                                                                                                                                                  MD5:29CD928A7759977814463142E1743CBA
                                                                                                                                                                                                  SHA1:70E37BB64A815DC96BF1D17F26AFA82DCBC95BE2
                                                                                                                                                                                                  SHA-256:0DAAD443F33F70CD837A58DF57CFB2977C57970BBA95873A6DEABF2D6008EFDB
                                                                                                                                                                                                  SHA-512:1D09BB444571747717A4E0E02D367973194CAF49D2B5D1AFBC18AD50A7ACC77A6AF00B34A72F1F7C3742473ED4A7108CC1950C9860AB1C7E920A8959E8BF3B60
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Pro_7_en-us_V2.png?version=6c0adf39-24f3-f078-1f7c-5024b798b7a4
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+............................................................................................................................................................................................................................................................................................................................................................................................................................................................].\.f......95@..............>P...80...'-.;Wm....v...;gk.|.T..................of<...pb....|..~_.v..._h.}..v...y...................mkL.fB.x5.u0`....8.K...r.............J...mkM..)...~R.J..:V.....~..P.................Z.i...P...V..+JV..+Zv..|..........H....../.8~.kM.3i..DV+Z..+J...g. .....W........+.....]|...~......{..v..Zm6L..V+X.+ZV..k^c......\w..p.o........./..p.cg>|..3.g.>_
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 321x180, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15307
                                                                                                                                                                                                  Entropy (8bit):7.945889383716535
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fMJJf2IBFNTk0IKBWaok20bL3Yvcdkin3jOSMZ:UByOWJkBscvbi
                                                                                                                                                                                                  MD5:952E81EAD4DFAE967BCDAF662DBBC9C2
                                                                                                                                                                                                  SHA1:09E9290D7F76CF4D801212DE8AAE1C5141913665
                                                                                                                                                                                                  SHA-256:3C17D996C66C3714676E2061BF6E437E6F6D5C79A396B350D3ECC0BD2945A4E7
                                                                                                                                                                                                  SHA-512:7DC2175B317A65E0988A25BC8B16CC8E4CD1E10218E7C3D2C73BF665BEEFD074D87A0E39D74FC0CFC468F79FC31FAC6286D8F02B2728C20668E974654B474A8B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V2.jpg?version=4df8358b-48ad-3cd0-3727-4d09acaeae79
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................A......................................................x.4I%B..F..9U7..q..V...5\.&r..r.&.h..U|.....]mT...U.-.|iZ.U'.8.U/.vV.n...H.j...h>...Ml.......1...B....u@..h..5.{A..[c..x..B...mu8..r......i..qS..?.-..1.....(z7.T..G.9..`..G..5|..X..yLS2....h.....Z.....r._........#.d.,K.B....y........$].....X.?...+.....m.....37.>..<..U....o........S..K...........`.;....h.k..>.....K.c0.+&..a...bA\z~..6...u)C..C..Ag.#...;F...9..^R...<.K.o.........z.7 ....yI....mE..2.Er.v...x......T.I..69M?Y.P....My......h....z...Z....|<..6..)h...iQC...+cUR..!.=.vU......y......yd?..2..JW``.yg.A.<..s*.....5H.....6V.0...t...;.'49.g.. ..[H..,uV.........V....f..sc........3.tM...Mu.....Q....U.....y.....I[m^.p;...._:N..&..l..5.n.5..V...fq..s94..K.O]...9..0C.^cv=g8..;.N.4...j.$\....@.m...7..V......W,......@.......0.3:..=.4
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 321x180, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):22129
                                                                                                                                                                                                  Entropy (8bit):7.965327363975181
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:rAA7g0vjdZPa8O2LJ+nHi04WDbZdhaHnln090bomH1BkQvsSgYOoLGpXx:rAAdZPz9Jz04WZYnOmdpOoLGpB
                                                                                                                                                                                                  MD5:C766D24566658FAB6CC360AE0059B822
                                                                                                                                                                                                  SHA1:7AF74159F2CED01FEB9C231DE122BEBC71B3EF54
                                                                                                                                                                                                  SHA-256:3AEB1CFF75E02A1D197AE7E2CF269A0200D0D92539FF4ECD14F4502A8B7DB9B0
                                                                                                                                                                                                  SHA-512:4A34160F728752A21DF42B6E5323FEC17B091D62DA5894B1411D7248CB9BE482BEAB3444212B0F77BFEEB1886670B74D9589A1E8BB20CEB31E8C9FA679523D0E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V2.jpg?version=4f2896bd-0349-796d-e115-cc617291dce4
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7E6E3AA8917511EA96B8F13B1A010E1A" xmpMM:InstanceID="xmp.iid:7E6E3AA7917511EA96B8F13B1A010E1A" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A3345D466467131E4C37D35A8DE426A4" stRef:documentID="A3345D466467131E4C37D35A8DE426A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\a3698060313[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3515
                                                                                                                                                                                                  Entropy (8bit):5.233058608998943
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:V+HMbHiItUYH1zSqsYTwdHPeDf0luveR+W:HFDfwuve8W
                                                                                                                                                                                                  MD5:2488B36585F163AC81EB9C95107AB20F
                                                                                                                                                                                                  SHA1:D535EB7C3133FC24A2658CD6E137E92D23788686
                                                                                                                                                                                                  SHA-256:2CFFE1F6FCE90AF6E277147D5B00DB3960E21F3D753E6D0525C7520C5C919DDB
                                                                                                                                                                                                  SHA-512:BC168DCF3908498403BC17BF04A1EDE9D9FF7F326612947BF11524599A67BA35477A420B98FCAF1B58C04F6E62E691CF7D07C68F471E62BB652A035FB3593FEA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://a3698060313.cdn.optimizely.com/client_storage/a3698060313.html
                                                                                                                                                                                                  Preview: .<script>..var allowedOrigins = [["^https\\:\\/\\/www\\.visualstudio\\.com$", ""], ["^https?://(.+\\.)?microsoft\\.com$", ""], ["^https?://(.+\\.)?office\\.com$", ""], ["^https?://(.+\\.)?mscom\\-experimentation\\.azurewebsites\\.net$", ""], ["^https?://(.+\\.)?microsoft\\.com\\/microsoft\\-hololens\\/$", ""], ["^https?://www.xbox.com$", "i"], ["^$", ""], ["^enterprise\\.microsoft\\.com$", ""], [".*\\.eamblogs-staging\\.com", "i"], ["^enterprise\\.localhost\\.com$", ""], ["^local\\.enterprise\\.com$", ""], ["^enterprise\\-local\\.microsoft\\.com$", ""], ["^https?://(.+\\.)?enterprise\\.microsoft\\.com\\/en\\-gb\\/$", ""], ["^https\\:\\/\\/dev\\.outlook\\.com$", ""], ["^https\\:\\/\\/outlookdevportal\\.azurewebsites\\.net\\/$", ""], ["^https\\:\\/\\/outlookdevportal\\-staging\\.azurewebsites\\.net\\/$", ""], ["^https?://(.+\\.)?developer\\.microsoft\\-int\\.com$", ""], ["^https?://(.+\\.)?developer\\.microsoft\\.com$", ""], ["^https?://(.+\\.)?support\\.microsoft\\.com$", ""], ["microso
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\amx.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4212
                                                                                                                                                                                                  Entropy (8bit):5.070551142589893
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:iJ79/3MIPKeZJ/isPtYodc+c+cQcYLHjWHXFrri:iJ9/3jPbtR11/Tylm
                                                                                                                                                                                                  MD5:2712DD465DC49486E0D9E34CEDDF922F
                                                                                                                                                                                                  SHA1:85DD1B118C946D8934B5755593DEF3AA7CCC1147
                                                                                                                                                                                                  SHA-256:B51B71CD1157AD7895177C07B006CB93F95CE755838286D2A7F725330B3E2467
                                                                                                                                                                                                  SHA-512:E66CC46726E486912DAA5BE3EDBFD52B9E72679CBA29D1DAC0858C6784F456CAB516FFA192315E65577A426DC13F82C887EF5877A396E9B87E6A6B479F97F015
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/dist/oneui.razor/public/scripts/amx.min.js?v=B51B71CD1157AD7895177C07B006CB93F95CE755838286D2A7F725330B3E2467
                                                                                                                                                                                                  Preview: ;.;var __extends=this&&this.__extends||function(){var a=function(b,c){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(a,b){a.__proto__=b}||function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},a(b,c)};return function(b,c){function d(){this.constructor=b}a(b,c),b.prototype=c===null?Object.create(c):(d.prototype=c.prototype,new d)}}(),Amx;(function(a){var b;(function(a){function g(){new b}var b=function(){function a(a){this.$stepElements=a,this.stepMap={},this.$stepElements=this.$stepElements||$(".m-wizard-step"),this.init()}return a.prototype.init=function(){this.initSteps()},a.prototype.initSteps=function(){var a=this;this.$stepElements.map(function(b,f){var g=$(f),h;g.hasClass("linking-step")?h=new d(a,$(f)):g.hasClass("automatic-step")?h=new e(a,$(f)):h=new c(a,$(f)),a.stepMap[f.id]=h,h.isActive&&(a._activeStep=h)})},Object.defineProperty(a.prototype,"activeStep",{get:function(){return this._activeStep},set:function(a){if(this._activeStep===a)return;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\c9-860587[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):328433
                                                                                                                                                                                                  Entropy (8bit):5.2967835820513045
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:xAuXzUqR1sJj0qRORPvksdmXca3p8q9Yq2j:xvzU1j4Ma
                                                                                                                                                                                                  MD5:0F91FD60790BAC7B37B864888854F473
                                                                                                                                                                                                  SHA1:7A5671EF91D52617588C16B5A6B6E87371E200CE
                                                                                                                                                                                                  SHA-256:9A0512A21E8F4F28378EF3A982FCEDF57B7DF56E45A5B00B034FED10C8A3DF06
                                                                                                                                                                                                  SHA-512:D1FF6FE92C8013A2DEAEF5095E8ED7F751CC5F6896841E8B7FDE5AE48BA01A37BC599C4BBBD42F1C1BC5472BB02A2B2B99B5F3F5BE81D84C03000BF91961544C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/e1-a50eee/e7-954872/77-04a268/11-240c7b/5c-0bb0c0/81-a5a694/2f-63ce8f/6a-f6eed8/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/ab-b04110/fd-7cc407/a4-fd2a9b/7b-131f20/66-c19a96/d0-633018/74-b70f5f/84-e0fd46/10-434ba8/8a-fde610/80-c05e42/a5-ef9ca1/f8-6a3735/b8-96db64/b4-d9c6d1/59-aa2448/d5-2b21b0/c5-346220/d6-6bf74f/10-1c7804/b8-527d75/57-0776c0/7a-fdafe7/18-91dd3c/88-3094ff/bf-4fabe5/36-b9cc25/12-fd63db/85-b1c94b/6a-582442/64-02965a/37-f22d3d/33-eb67f7/fb-890cea/c9-860587?ver=2.0
                                                                                                                                                                                                  Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions"],function(n,t,i,r,u){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var f=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))};switch(o){case"DOMContent
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cartcount[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1283
                                                                                                                                                                                                  Entropy (8bit):4.393500974386876
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                                                  MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                                                  SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                                                  SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                                                  SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\dest5[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6983
                                                                                                                                                                                                  Entropy (8bit):5.483922930498494
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:inw1EOb9muLpw47eIDCpXHG5z/QkqJeMnSSyi8c2Kgn/UnNsnA2aI4j4e:iPc/xDCpX8/in/y+2KgMSA26l
                                                                                                                                                                                                  MD5:2C9C2EE145EE280B85A217AD7045FAE5
                                                                                                                                                                                                  SHA1:6ABE394B53B32816ECA642126FD62BCD91D17348
                                                                                                                                                                                                  SHA-256:7BEA17A80A61ED0F54248B4FFC4C718F7C8FF2619742577A73591D62CE074DA8
                                                                                                                                                                                                  SHA-512:3762C5F678EB4858000FCF379EA1C8BEA54F2A211A3F940300876D1697B82012C57B0E614E33770D8F5626B2F4C3B7842B658C926E12974A43A1B0A313E2DB79
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javascript">.var Demdex={version:"6.2",dest:"5",PROTOCOL:"https:"==document.location.protocol?"https:":"http:",COOKIE_DOMAIN:function(){var a=document.domain;/demdex\.net$/i.test(a)&&(a=".demdex.net");return a}(),SIX_MONTHS_IN_MINUTES:259200,THREAD_YIELDING_DELAY:100,errorReportingEnabled:!1,sent:[],errored:[],timesDextpWasCleared:0,dpids:null,cbmacros:["%timestamp%","%rnd%","%did%","%http_proto%"],validators:{isPopulatedString:function(a){return"string"==typeof a&&a.length}},addListener:function(){if(document.addEventListener)return function(a,.b,c){a.addEventListener(b,function(a){"function"==typeof c&&c(a)},!1)};if(document.attachEvent)return function(a,b,c){a.attachEvent("on"+b,function(a){"function"==typeof c&&c(a)})}}(),replaceMacro:f
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\dnserror[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2997
                                                                                                                                                                                                  Entropy (8bit):4.4885437940628465
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                                                  MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                                                  SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                                                  SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                                                  SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=1460
                                                                                                                                                                                                  Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\down[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):748
                                                                                                                                                                                                  Entropy (8bit):7.249606135668305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                                                  MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                                                  SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                                                  SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                                                  SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                                                                                  Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\e0-e56761[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):29974
                                                                                                                                                                                                  Entropy (8bit):5.011040310993689
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:68ErSqwYklllNQ4gYq0qM+iPAeUxUDUzUBGjjjFjtrVrzdrdq:68ErSqwYkzlNQ4gYq0qM+iPAeUxUDUzM
                                                                                                                                                                                                  MD5:DBA5433A4DAC62BA52560F26B09F68C9
                                                                                                                                                                                                  SHA1:6033C988880EA91E6122D7B7ACA28CC996293519
                                                                                                                                                                                                  SHA-256:103C8117C8EBB5ED431E32BE13F33AB9FA8B0E63D3CC0DB48E0593D31B57651B
                                                                                                                                                                                                  SHA-512:CF52047D412535585A79D325A67F8D695B2BF768A4CE564F617739DF201E4B75F54B7BFDD007EECB9EF1BEC97AA42EF0A15EE01D201E9F889AB5F707B86D5F96
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_ie/5a-0bf7d0/cd-a7831c/e0-e56761?ver=2.0
                                                                                                                                                                                                  Preview: .html,body,#primaryArea,#primaryR1,#videoplayeriframe{height:100%;width:100%;overflow:hidden}.m-video-player.full-width{padding-left:0;padding-right:0}.m-video-player.expand-preview-image .x-sfa-video img{width:100%;display:inline-block}.x-sfa-video{display:flex;height:100%;overflow:hidden;width:100%}.x-sfa-video img{height:100%;margin:auto;display:block}.x-sfa-video .f-video-trigger section div button{background:rgba(0,0,0,0.6) !important}.x-sfa-video:focus{outline:3px solid #FFF}.c-video-player{cursor:pointer}a.x-sfa-video .c-video-player{position:relative;padding-bottom:56.25% !important;padding-top:30px !important;height:0;overflow:hidden;min-width:320px}a.x-sfa-video .f-core-player{position:absolute;top:0;left:0;width:100%;height:100%}@media screen and (-ms-high-contrast: active){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}@media screen and (-ms-high-contrast: black-on-white){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}.c
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\favicon[1].ico
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7886
                                                                                                                                                                                                  Entropy (8bit):3.9482833105763633
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                                                                                                                                                                                  MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                                                                                                                                                                                  SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                                                                                                                                                                                  SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                                                                                                                                                                                  SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                                                                                                                                                                                                  Preview: ...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\httpErrorPagesScripts[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12105
                                                                                                                                                                                                  Entropy (8bit):5.451485481468043
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                  MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                  SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                  SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                  SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\icons[1].eot
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), icons family
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4388
                                                                                                                                                                                                  Entropy (8bit):5.568378803379191
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:2WZx42qACoApC6do8MPOGiN4mER38GTDfO/fv:1x42qAHAo6VMPi6mcTy
                                                                                                                                                                                                  MD5:77E1987DF3A0274C5A51E3C55CEE7C98
                                                                                                                                                                                                  SHA1:9B0FE96AF141AB09183F386F65BC627B8C396460
                                                                                                                                                                                                  SHA-256:EF04649D4D068673CF0FA47EF4C45C8BE291E703F4EC5FC0E507F17839120AA2
                                                                                                                                                                                                  SHA-512:B1E0CFB515FF2298799BA54574899D27B1FC043F66CC4E9591C504F88273B98697B99ED25955DB84986B39ED9F51864611833DC88064B14C29ADC020FBF6E295
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.eot?
                                                                                                                                                                                                  Preview: $.................................LP...........................G....................i.c.o.n.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.n.s................ OS/2@.Mn...(...Vcmap.1.........Jglyf..........dhead.9.........6hhea.$.........$hmtx@...........loca". h...L...Bmaxp.3.`....... name............post{NK............................................ ........G..._.<............|.......|......................... .T...................................D.l...H.D.l....................................PfEd.@...........................................................................................................................................................................D...........(............................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\latest[1].eot
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Segoe UI family
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):35047
                                                                                                                                                                                                  Entropy (8bit):7.975792390307888
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:I6ibzTDpOGuAJ63YB9eSzDtQEspfAzyNyuBmOfAJYCM:/iPMYJ4GEAZoTyglcM
                                                                                                                                                                                                  MD5:CAD76E4816AF6890C9BFD02A6D1EA899
                                                                                                                                                                                                  SHA1:9EDC91541C31034FCE0D83AABBAAD4C314CD3D33
                                                                                                                                                                                                  SHA-256:D5794223D1A062E5DBE6C34C1994C8CE3792B24AFD5218D0644CB1F53DA4BE58
                                                                                                                                                                                                  SHA-512:24983A5856C2B4D8CBE2A4BD233A93B266A03D4218942E1D1733B33B65AB7A504AF0AC31DE2F1E69F6FF8CCD7A169CD4555539D34FFF8DE4CB8C98DB2DB2C863
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?
                                                                                                                                                                                                  Preview: ...=.............................LP#...B.............. ............................S.e.g.o.e. .U.I.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I..........RV.z..;~......U.D.-..iu...N4P\..GLFM.Y.?.;..-...~~....Ox.M..".$.._..........g..sC*2..4W.....9AGc.[a..*.rCl,..@..U_..L...e..Ru.J.-.f..3........S`.A........K<;...n.Y...rIi......([...W...5k..........^K.G...U.@....2H..B.)N0w.....C..9...........#.l2,4..6y.3$b....K.wx...l.$E..?3.8.c...,x..t.wa.O....4.c...!..+.<EM...2T.>\..]4.A.H.;..G......W.:.?...Z".....e....8....84.L,.)0..y.Xdd.Pa.@.&.o(.I.q.yF...[.y.m(D...(....T......,A.;q.....w.$..C..a.. .Y.O?{..0...'1.;C.,.......W..Q-..'.5tD@9..U...E4e.&_...S.Y...\)b.s.rIR.....%..R..KU O..{.0(......^Q\^!.et...Kf%..K...}.1...S.{........3p..]...|Y...w..|JeS$..k.....>(8 .ZlV..N.).c...Z.K.\..q.....'S.j...........9...._..E.#s*'#......[......DJ^.L7../1...+U.qG........-..MM..q....L..c...^...:e....<h...:..`.jz..fb.Ha.....k.....e\)g..\."..M
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\latest[2].eot
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Segoe UI Light family
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):28315
                                                                                                                                                                                                  Entropy (8bit):7.9724193003797
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:+R0Z7+bHAtrQ1yBFbgqLct7rJhhPLLkHsrvSzaJu4mI3n5o+MmKCxDg6iT7jdVye:+uNUAtE3phPLLFTiMu+pxCjHyGEQ9zL
                                                                                                                                                                                                  MD5:17DFE73CB9C64527F7248B0A24DB317D
                                                                                                                                                                                                  SHA1:345198B9239FCDAF038FB2D3A919E4724037DBAA
                                                                                                                                                                                                  SHA-256:AD75FB92B2EBCE6C37640F03E1AB96A752F388BCE60C877ADE4780B13839E8C4
                                                                                                                                                                                                  SHA-512:421B56D93E9BD5E4B4449DD0FCDEE8D531087FD484C91530AAF0A67EDEA33D5AC2F14A7F4966C528C0F130F17F26629FCAB9F8AB47E950CEB5B9F1A827EA0728
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?
                                                                                                                                                                                                  Preview: .n...m............................LP#...B.............. ............................S.e.g.o.e. .U.I. .L.i.g.h.t.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I. .L.i.g.h.t..........K..e..66......U.D.-..iu...4P\..GLFM..C?.;..-...~|...P..\.(..)RI.....>.>..CE..SsV.jPR...H.......].R..&.n.hT.......x.....q .......wA[....F.........c.".......Zed..>.?...`..3...B..W....R....F.j....v..'?.5.k^........+..a...).._].x.#QSi.....|<t....k.;..Hv1.G...L$.9....5.t.:...V.Y.......|.@....B.....P`..2.Z.0....2`.FR.MF8.x....GP0..$:.....PYm.22..."S."1.*j[=.=.mR.*.......j....&.4...k..].1@..y$......"y..C..g7..k.B*...V..F\...G.m.jK ...O....b.Qlo...!.N.V....t.[..p.N..~@1d...YX.."....R_i.4.$j.P..U....u9...<..6..4%........9`.....S...N.Y..L..B$2\.E.vhe...n..h..5..Z..K?.H..S...2..=R..x.....EX.2......$."....It8..z.+.h ..$.2*T....}Z../....p..b0ae.qq.(-v1..E.!.l".a..p.).;..8t..7..^..W...4A.D\eOb$......b.NI.Pe.#$.O38....,....g..&|...B{...].....9..u.8..~Y...3.X..ff.,.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\meBoot.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):150988
                                                                                                                                                                                                  Entropy (8bit):5.5521146165708455
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:SaTI1rl1+zRzNKTA3D9BonfZl1weLS1SP:lcVI1ob1FLS1SP
                                                                                                                                                                                                  MD5:6FFD13DE8CBEDD109610D20FA653AB26
                                                                                                                                                                                                  SHA1:8A93FA9AB79568ED30DC4BA24F15120A5BDE01C5
                                                                                                                                                                                                  SHA-256:854DD4B898202B808F0122D4C79D08A14BD7844D393E4ABECB327DA4AAAE0D65
                                                                                                                                                                                                  SHA-512:41109F383503000FB76AC0F0C4CFAEC227CF52DC3195CA736885C5B565203F448EC26D8EF5083B7BA960E4CE3D872C5FBD26AEF6F79C2BF58EEF1BA8F9A86060
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20300.4/en-US/meBoot.min.js
                                                                                                                                                                                                  Preview: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,A){"use strict";var s=function(){},i={},u=[],p=[];function w(t,e){var n,r,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"string"!=typeof r&&(o=!1)),o&&n?a[a.length-1]+=r:a===p?a=[r]:a.push(r),n=o;var c=new s;return c.nodeName=t,c.children=a,c.attributes=null==e?void 0:e,c.key=null==e?void 0:e.key,c}function b(t,e){for(var n in e)t[n]=e[n];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,n=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==n.push(t)&&e(r)}function r(){for(var t;t=n.pop();)t
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\meCore.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):101866
                                                                                                                                                                                                  Entropy (8bit):5.2509724222666865
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:I7uoUCePnnlneqFpJrJjsV72lzTPH/cTOhz/Eo7oYnOG:2WleMXLz/Eo7oYnOG
                                                                                                                                                                                                  MD5:F3C5F58A5A3EE49C326755652A396448
                                                                                                                                                                                                  SHA1:63F37B3BD5C33C935C4E10FC3C00FF75175D6FC5
                                                                                                                                                                                                  SHA-256:C965F854E2429F283AC9CA2F8F7641B10E6F43F7EF1F0AD6482F1F7B6B5A21F6
                                                                                                                                                                                                  SHA-512:5FA3F186DCF7838F54C46FE519298292170DC388325B1A972F5C24EE3FF94E5D6F10C7A883A743599043E01ED8E6F0F6D458384A5061554A25830FD5A2B0B7DC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20300.4/en-US/meCore.min.js
                                                                                                                                                                                                  Preview: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(t,f,h){"use strict";var r=function(t,e){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function e(t,e){function n(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var d=function(){return(d=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(t,e){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\meversion[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27543
                                                                                                                                                                                                  Entropy (8bit):5.240399186201002
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:OJY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:l2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                                  MD5:024ADA78CA7F7FF31C04C5E9EFF47EC3
                                                                                                                                                                                                  SHA1:A03B7AE028D4BD10A0BBAECAB5F57FB2EAB6800C
                                                                                                                                                                                                  SHA-256:E8FDB116079AD7E5B26961AB2C295379AE8FB5539916A68C633B753054B1BEA0
                                                                                                                                                                                                  SHA-512:E32AF351687E05A600458F6F2FD5EA84ADD1C11D9AB6CF7F1D68A4C18E77C0E53FC38504B3C9CC6B1C12E2425B2879B7386D625D2572E5B0674E59371BB91AD4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/meversion?partner=amc&market=en-us&uhf=1
                                                                                                                                                                                                  Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"amc","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"amc","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remA
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\meversion[2].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27565
                                                                                                                                                                                                  Entropy (8bit):5.240044652689799
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:58Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:D2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                                  MD5:A281997AED8B904E27A242A7B16261B3
                                                                                                                                                                                                  SHA1:3ECCF5BFEFA3E27039070F5A954E90C12E06F682
                                                                                                                                                                                                  SHA-256:DBEDEB1A38DF1137B0213DA4D077FDF320DA8CB6555163FFD79FFB8635A9600B
                                                                                                                                                                                                  SHA-512:3870DDE6F8D6896F542C1A67136F89DA865F54B9656D31EDED32C975CE20B9BBE3710713FEA8612A6F66A1DDAB092B1482B22499610729BC11DA413C13DADFB4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/meversion?partner=OfficeProducts&market=en-us&uhf=1
                                                                                                                                                                                                  Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\meversion[3].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27551
                                                                                                                                                                                                  Entropy (8bit):5.240149051889527
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:yxY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:p2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                                  MD5:2C11C789AFD4FAFAD94FCDCF9E9A4A54
                                                                                                                                                                                                  SHA1:F11CD079FEE784235C85848038B19E872D18D390
                                                                                                                                                                                                  SHA-256:714859C0062FB78D6D9DAC8BEF8C708D7CF075524979F19C8560FCA58D9EFC48
                                                                                                                                                                                                  SHA-512:84430A01BF50332FD00D355615B9F43CB6DD5E6244EAECEE4D9FB6DEB2F85B31281242FAF2E3B2E527F0D8054AEE786136CAEDF44543ED5A3E86FF8B33A9E403
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/meversion?partner=surface&market=en-us&uhf=1
                                                                                                                                                                                                  Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"surface","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"surface","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenari
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\meversion[4].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27561
                                                                                                                                                                                                  Entropy (8bit):5.240010915359344
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:jGY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:X2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                                  MD5:41FD7F4C6D646E676A5DB6D84D747A70
                                                                                                                                                                                                  SHA1:46D5F10965B9DDDA3A6CB1E88F993507BBD4CB05
                                                                                                                                                                                                  SHA-256:2FF306F0724A7348EBB4570DFA4B2FDF61FF326A824A3733D41336365E7DFB75
                                                                                                                                                                                                  SHA-512:288C67EC83A5D9FDBD01764EFFAF7F6EAB133201EF4DA1692C3D04DA1D82A9A90EF5D0D16A6E3BA0CF0351CA6A00A837F9C56C19DAC8E6084838422CF9063CB0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=1
                                                                                                                                                                                                  Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"retailstore2","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20300.4","mkt":"en-US","ptn":"retailstore2","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, Trac
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\mwf-auto-init-main.var.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):307257
                                                                                                                                                                                                  Entropy (8bit):5.169381678188456
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:09GZepVIQHj9bOFGBiXZcwW9L4szVbkps2M3gV4L:09GNW9BBkW9oiFL
                                                                                                                                                                                                  MD5:BFCD48223E39F7A846413DD5814365E9
                                                                                                                                                                                                  SHA1:13DDB26618D203607C9B12D0D0D80F03ECB71362
                                                                                                                                                                                                  SHA-256:5E484A06AE85C5A599A6511224405A773FB3AF3D9D6600AF8F5A1B4A2C39504F
                                                                                                                                                                                                  SHA-512:FD66AA707E23432C48C5709CD75C2235850884F198B339EEA8238395A0B875ED7890AA2A04DFDF82E46C152CA7ECE88EA2B4C64C978C94BF84E274BF47A049B7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.22.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                                                  Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\mwf-auto-init-main.var.min[2].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):298040
                                                                                                                                                                                                  Entropy (8bit):5.170582206405612
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:09GZg9tIQHj9b1skD1nPwwwW9/xNS/xg4DJ3P26:09GrW9/DCW9Yhu6
                                                                                                                                                                                                  MD5:9CA3E3920A1FB6F3A5D3FA1F40DA56F0
                                                                                                                                                                                                  SHA1:F4AC5E5BA4422919F4CC9A8499D672754F840CE4
                                                                                                                                                                                                  SHA-256:A5E5538AB72F6C15A94665A0828BECCE000BD96113DD7CBF877FB169CCE809AA
                                                                                                                                                                                                  SHA-512:D1979F0C625F9293D4E27608AC74566F71EF41995FF76E021C037726D93A45488F7A0F8F4353ADA9E39C058B77C65294BCAF7245B2EA20914E700AA773290649
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                                                  Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\mwf-main.var[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):975923
                                                                                                                                                                                                  Entropy (8bit):4.534114714730074
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:Mf6A3YtFg2jgDgUQZ+MLFPXTrK7Zy8viqtX5lXj5PsG4UJf0I/ltcpKR3+MMrOfF:MSVI/BvVclQPH
                                                                                                                                                                                                  MD5:0757357BA2567A518EAF8EB0723677E1
                                                                                                                                                                                                  SHA1:CC3EB31A04544F1A7257A0810FA09576E56035CB
                                                                                                                                                                                                  SHA-256:ED8A2123175AE5DBEC6A22DA8B479DACDA8F255FC21274A40ABFA7E7B6EB5676
                                                                                                                                                                                                  SHA-512:2168E1938C3E8A9FB006DF32805EACB541CD947DE7C97338D574E51440591D3D75537AFCB8BEC02CE32E51B719A4853C41C2770C0C5FF259CC668C87E60B1063
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.19.1/scripts/mwf-main.var.js
                                                                                                                                                                                                  Preview: var mwf =./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId])./******/ ...return installedModules[moduleId].exports;./******/./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...exports: {},./******/ ...id: moduleId,./******/ ...loaded: false./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.loaded = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./***
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\override[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1531
                                                                                                                                                                                                  Entropy (8bit):4.797455242405607
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                                                  MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                                                  SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                                                  SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                                                  SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                                  Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\privacy-report[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):74425
                                                                                                                                                                                                  Entropy (8bit):5.208462108273164
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:v8t9TN6uHHyKTFKSsKQgGsDkLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQKC:v8tT6WygsTjNQ
                                                                                                                                                                                                  MD5:304A49B422C058D3390B617BD4A31A72
                                                                                                                                                                                                  SHA1:08CD14178CD70519CF5DB0773BF578513C00DE56
                                                                                                                                                                                                  SHA-256:561CCFBC11032E2A9880C6C63CBCBC6D10203E7671CDE3D36B135B2BE921E3AE
                                                                                                                                                                                                  SHA-512:1643E80D34BB5F5FF9CB097377004D5ABF9286CFFE619A01DB773BB7179406E62E5B779D8A2D530A0DBA3C7D5C931129E8C4FAEB5335961E1123C06383C682E9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\script[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):790988
                                                                                                                                                                                                  Entropy (8bit):5.278973162921009
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:VUSFIBLtE+YfngnqF7HXgpDIvO3w41j3rI0zY7U9TJLW9k50F31u0zY7U9TJLW9S:V3FIBLtE+YfngnqF7HXgpDIv2w41j3rQ
                                                                                                                                                                                                  MD5:F8119A94985486A94F02457FDD14C4DF
                                                                                                                                                                                                  SHA1:D5E75717967D5204EF2D849AEDDAD09229FA6FBB
                                                                                                                                                                                                  SHA-256:885A7E8C255860FB40EAB579C4FBD8495E855BEC1957A8A69635A7C0266E9840
                                                                                                                                                                                                  SHA-512:5A1AE9187853F5D3177438DF2544257165B671F9B62129A39E8AD42972C02325F42323F08B7E984B1AC736ACBB1DFC5404B71A058C31878EB3EA91E4B38EEA88
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=fdbb2b09-be08-eb51-3dd8-9b4d1f64243f_2ae8129d-fde8-2dba-04a3-244180de8ae9_aa27fee4-5ecf-62d7-544e-889bc67c4bcb_a58273d3-9b2e-cba2-4921-52d62e6452a8_e151f4c7-d675-33c5-e63f-d0492e9ef34c_da6fc213-c3d8-dcb6-1429-16b93fa0ee4d_758972cb-d321-e5b7-3cef-28d8b1bcb5f7_b02da3f0-b00e-ca1f-59d4-f9dee84deb72_f6d423a4-f621-5b49-fda8-13f8fc43006e_6f2195d0-67b9-9f20-1ab6-e4f79f2519d7_4b6a647a-20b1-6c9d-7ea9-55baee524342_0672bcaf-3214-8196-63f9-badec82b5521
                                                                                                                                                                                                  Preview: function changeSupToAnchor(){var t="",r="",n=[],i=[],u=0,f;$(".pmp-devices .supFn, .cfb .supFn").each(function(n){i[n]=$(this).text();$(this).parent().attr("href","#"+i[n]+"superscript");$(this).parent().attr("id",i[n])});f=$("#ss-footnote-text").text();$(".pmp-devices sup, .cfb sup").each(function(){t=$(this).text();t=t.replace("*(","");t=t.replace(")","");n=t.split(", ");for(let t=0;t<n.length;t++)for(let e=0;e<i.length;e++)if(n[t]==i[e]){r+="<a aria-label='"+f+" "+n[t]+"' href='#"+n[t]+"' name= '"+n[t]+"superscript' class='c-hyperlink supBLink'><span class='supText'>"+n[t]+"<\/span><\/a><span>, <\/span>";u=1;break}u==1&&($(this).html(r),r="",u=0)});$(".pmp-devices sup, .cfb sup").find("span:last").remove()}function tooltipOnFocus(){$(".surface-social-share a,.m-video-trigger button").focus(function(n){var t=this;t.t=JSON.parse(JSON.stringify(t.title));t.title="";var i=$(n.currentTarget).offset(),r=$(n.currentTarget).height(),u=$(n.currentTarget).width();$("body").append("<span id='c
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\signedout-oneui[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4550
                                                                                                                                                                                                  Entropy (8bit):5.0524612791133245
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:uNo8sEjppapAekH5LVMGaIJavLuqIhJqHw3+wr7ksB+:uNoxoXapAnD9cHA+87hB+
                                                                                                                                                                                                  MD5:F0F10ACB5C773537A505153575D787F7
                                                                                                                                                                                                  SHA1:4B50C47AB36A9E3665F3B8ED0BE1CEA299660520
                                                                                                                                                                                                  SHA-256:B526A7C4C93C6F021FE504526F64A908CAF9CC4A24507D1BC68DD439DDFF8130
                                                                                                                                                                                                  SHA-512:F447DFEDBA66564271330619851F1109F569660DD944B9DAEC24B0B561F2CA7B608463C10A1511CF9E140073EE5EBC4DA420B6557F3AC279C551A3F718F19E40
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://account.microsoft.com/bundles/styles/signedout-oneui?v=89Yl1rC3PCtb9BEGzRj1ZxU7qt1MVdvgIpMjJPR4snM1
                                                                                                                                                                                                  Preview: .mee-icon{color:#000}.mee-icon.mee-icon-WindowsLogo{color:#0067b8}.mee-icon.mee-icon-SkypeLogo{color:#1ab2e7}.mee-icon.mee-icon-XboxLogo{color:#197d3e}.mee-icon.mee-icon-OfficeLogo{color:#d84126}.mee-icon.mee-icon-BingLogo{color:#0c8484}.mee-icon.mee-icon-TeamsLogo{color:#4b53bc}.mee-icon.mee-icon-NewsLogo{color:#f03442}.rich-para span.mee-icon{color:inherit}[class^="m-"]+.m-hero-item{margin-top:0;float:none}[class^="m-"]+.m-feature{padding-top:0;margin-top:0}.c-link-navigation img{width:60px;height:60px}.m-banner h2{padding-top:0}.m-banner{background:#0067b8;color:#fff;padding-bottom:48px;max-width:none}#signinfooter{color:#fff;padding-left:24px;white-space:normal}@media screen and (-ms-high-contrast:black-on-white){#signinfooter{color:#00009f}}[data-icon]:before{content:attr(data-icon);font-family:'Membership Icons'}div[data-grid~="container"]+div[data-grid~="container"]:nth-of-type(2n){background-color:#e3e3e3}div[data-grid~="container"]{padding:38px 5%}.privacy-other .item{display:
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\slider[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):177086
                                                                                                                                                                                                  Entropy (8bit):5.096036264597187
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:GAwmeEZACGNeDN4o9WwqTatIjxrfdx811vWSltmZKVCgGHLR/3xnxHBzyP5kTP3B:CEZACA
                                                                                                                                                                                                  MD5:98CF407E0A5356981310CDD901567104
                                                                                                                                                                                                  SHA1:003999320D4CD3D39CC71F658CB722A3327A67C4
                                                                                                                                                                                                  SHA-256:BC3E59B72A6D0431BF9D1920F5CEF2A52F08A89EF6AB88B53CFFFAE093A92EF8
                                                                                                                                                                                                  SHA-512:C3C2DE3B53C90A738ADE3FA044018726F6323A424A150DDCA471A0A8F6C70151C53697E694DA1053BCA64CCEB4130D957CFE568957C6F6CAA25E596EFDE6EFED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20201028_28422223/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\slider[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):55908
                                                                                                                                                                                                  Entropy (8bit):5.215237835798686
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:wc49k3pCDAKCV8UyGPyvpiLNlUYm8nXJci7GN8MtcxysT6J+P5YOGTcoaLBrTZEb:wc49kADAKCV8UJyvponmeyqx1Vt2
                                                                                                                                                                                                  MD5:2F6366034C0F2A98F49285E08B9E5746
                                                                                                                                                                                                  SHA1:0D09B526F94A2BC32B696185C8C642024FB260F8
                                                                                                                                                                                                  SHA-256:0E7897D42ACD02D12488539EC5D70BE2CE90A0815578A53BCC101486AED848DD
                                                                                                                                                                                                  SHA-512:3F3E8C80080D31AC1BBE831700DF52393FE28E269B85D03097164A62FE2F014C75CFBD3121501EC1B7DC9FB86F70E732855EC58836B5F17AD727208B25729038
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20201028_28422223/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
                                                                                                                                                                                                  Preview: define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():"MutationEvent"in window&&this.observeObsolete()},n.prototype.observeModern=function(){var t=this,i=function(n){t.onModernMutations(n)};this.modernObserv
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\social[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):465373
                                                                                                                                                                                                  Entropy (8bit):5.015480107121932
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:GAwmeEZACGszyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkL:CEZACVw+fj
                                                                                                                                                                                                  MD5:3E80908AE0C097357DE76F75F751B9AC
                                                                                                                                                                                                  SHA1:AE67BAAD03731D13A353E4D1DC8AE25B255C95F4
                                                                                                                                                                                                  SHA-256:9EF31CF05A72EFCE450893B2D2B368B9E5C6910FAEF0CA81ABC3FCB7EFC395F5
                                                                                                                                                                                                  SHA-512:B072ACEAF58F7884057FE17909EE945F5F8F74B12C3748474FD5888D504DA70FF37FA2C1CFEFFBE8CFB4111233768B25BC4D29303C94CF0C6A9C6D609FA377CF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20201028_28422223/west-european/default/actiontoggle/alert/ambientvideo/areaheading/autosuggest/button/contentplacement/contentplacementitem/dialog/divider/drawer/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/mosaicplacement/multislidecarousel/pagebehaviors/productplacement/rating/skiptomain/social?apiVersion=1.0&include_base=true
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\social[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):173400
                                                                                                                                                                                                  Entropy (8bit):5.164482562058904
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:GV8Utc49kADAKlyvpktwDNEUR9qVaMNk+Q4EMQgKgaeX81fqnmNKqqBgzhe9WOUC:slyvpk2NZ0DAFNpuOx8w2tzX
                                                                                                                                                                                                  MD5:C4A934D40EFAAA19BB93DBF4FB146E3A
                                                                                                                                                                                                  SHA1:D6A8ABC1788F22E5414F5010C9F4DD0A58D2E4F3
                                                                                                                                                                                                  SHA-256:2654DB60841AF14E6848ABE47963BB2D21A70257275949ADAFF685BC71CAD7CC
                                                                                                                                                                                                  SHA-512:D21CE93FB1E7091F33AD0BB96808F46B4A932DF35EB4F2DAD6673D614DC51DC6A4EB35954E350065CC76A86B6CD0BEF595267C88C692B39886D4EC13A9E98ABD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20201028_28422223/alert/ambientvideo/areaheading/autosuggest/button/calltoaction/dialog/divider/feature/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/logo/mosaic/mosaicplacement/multislidecarousel/pagebehaviors/rating/skiptomain/social?apiVersion=1.0
                                                                                                                                                                                                  Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\spoguestaccess-a0017cc2[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):161989
                                                                                                                                                                                                  Entropy (8bit):5.339918222131445
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:Ieh9W6NxmcW/kCClKOY/Vu3PUEz45lLi6dhqumpWxaDaNrI9itUR3D7kLDbM:RWexEPqzELi0udRhD7B
                                                                                                                                                                                                  MD5:A0017CC26C936403E7606856755692A7
                                                                                                                                                                                                  SHA1:A87C65638A0FEBAA076F5316033BA08CDE5ED843
                                                                                                                                                                                                  SHA-256:08BD9EDCC17CC0B47080B229C0A88A4347000B2904A7F5DFFD37C7DD07A99C22
                                                                                                                                                                                                  SHA-512:39F5660CD3B04B5897E26DF416BF25301AB68E8BE130E6C863507DACA6356E76CC1ED1F1DF28639D34B391FC029D35D5C12F8398618E4CA5EE0225D9B1A7291E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://spoprod-a.akamaihd.net/files/odsp-next-prod-amd_2020-11-13-sts_20201116.001/spoguestaccess-a0017cc2.js
                                                                                                                                                                                                  Preview: define("@fluentui/dom-utilities",["./dom-utilities/lib/index"],function(e){return e});.define("@fluentui/dom-utilities/lib/elementContains",["require","exports","./getParent"],function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.elementContains=function(e,t,r){void 0===r&&(r=!0);var i=!1;if(e&&t)if(r)if(e===t)i=!0;else{i=!1;for(;t;){var s=n.getParent(t);if(s===e){i=!0;break}t=s}}else e.contains&&(i=e.contains(t));return i}});.define("@fluentui/dom-utilities/lib/elementContainsAttribute",["require","exports","./findElementRecursive"],function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.elementContainsAttribute=function(e,t){var r=n.findElementRecursive(e,function(e){return e.hasAttribute(t)});return r&&r.getAttribute(t)}});.define("@fluentui/dom-utilities/lib/findElementRecursive",["require","exports","./getParent"],function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.findElementRecursive=function e(t,r){re
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\style[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):469115
                                                                                                                                                                                                  Entropy (8bit):5.034131401987229
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:E+G9NnmKLewbOKV8cS+efSwCek2sPX6CnhLW4NXqwjMpGer10OYYuSYam:+9NnmKLewbOKV8cS+efSwCek2sPX6Cnf
                                                                                                                                                                                                  MD5:24FC8FC4C81907C296DBB452DC81FA83
                                                                                                                                                                                                  SHA1:DC4992D20810E0A52531C60B9A04DEF918B78493
                                                                                                                                                                                                  SHA-256:5B1C83F0C051E37C6E80AA8EB2ED745284CF7424ACFF807E71E5091D9EE56C49
                                                                                                                                                                                                  SHA-512:7153880D7B624F2EF0E81AD35F2A532F9F70C0DFAE3B8482E17B3FAB473DF5ED8B982C1971B512D635CC442C4D5C02CE49C7E98CD9D141492A260DBBCBF47B4E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=d5bb2095-7280-29e3-2f36-0e934074f8de_18686a99-0102-6c3c-3395-05d092772ffa_d31d3dbe-606e-a4d9-2b07-bdd563d0a288_9ee552ff-a934-d812-67bd-321f24428afe_752893cc-c41e-13b9-cb80-f26db496637f_de27edd8-7afb-41eb-1b6d-0d087c90f98f_83398ac8-1b1e-304e-969d-f792c4ff56b8
                                                                                                                                                                                                  Preview: .theme-light a.c-hyperlink.normal:active,.theme-light a.c-hyperlink.normal:hover,.theme-light a.c-hyperlink.normal{font-weight:normal !important}.surface-margin-top-120px{margin-top:50px}.high-contrast-mode .surface-hero-pivot-multi-img :not(.f-disabled).c-pivot>ul>a.f-active:focus{background:transparent}.surface-margin-bottom-120px{margin-bottom:80px}.overflow-x-hidden{overflow-x:hidden}html[lang="ar-qa"]{direction:rtl}html[lang="ar-qa"] a.m-skip-to-main,a.m-skip-to-main:hover{left:0}.zh-cn .surface-j-panes [data-accprodbuyid=""].surface-bg-cta-blue{display:none}.INTL-bussiness-product-placement li{width:50% !important;float:none !important;margin:0 auto}.surface-margin-bottom-34px{margin-bottom:34px}.surface-margin-top-40px{margin-top:30px}.responsive-surface-margin-bottom-120px{margin-bottom:100px}.surface-margin-top-112px{margin-top:115px}.surface-margin-top-64px{margin-top:64px}.surface-margin-top-20px{margin-top:20px}.responsive-surface-margin-top-70px{margin-top:55px}.cos_surfac
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1-WebBrowsing-01[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):31965
                                                                                                                                                                                                  Entropy (8bit):7.9519959589170695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:G2+elgXGKSKgipe/3Nj2X8f2BS+oiJRKFYcWA:G2+esGKQiOcX2aSWc
                                                                                                                                                                                                  MD5:255DD67FA877795019867502F4095E85
                                                                                                                                                                                                  SHA1:0B3E8F077AA858C6F3613D1607CDF7BA699E6FE5
                                                                                                                                                                                                  SHA-256:BB88C60C19E587AD0793648DE59E089D35F424ECF0BFF9FD28CF33D16ED1A767
                                                                                                                                                                                                  SHA-512:96F6569C42781418C23B59F7209CF095BA5D54C47572B33B0F04DEA94DA1CD6882A6AF94241B09164CF518D66CC1D7739C834801CD62EBB252E1310C7186C818
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1-WebBrowsing-01.png?version=280edfb3-3250-3e5d-5f4f-35711788a8a7
                                                                                                                                                                                                  Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...y.\.] .s.^U].U....e.%...o.......3d..0.....yC^`x.......d.$C..Y..qb..^c.l.-Kj..}..k...3.\..j.^..R..~....{...............*..x.^..eg.....X...N..z...G...... ......0..X.....&........d.`........,......A......`2.......L......... ......0..X.....&........d.`........,......A......`2.......L......... ......0..X.....&....p...x.g..cl..)...B...SJM9,...`#...za.%I.8.?3.c...I5.,UUu]7.,..... ...1.x<,...,..0..q...,.B.z:....H .....|...<.1.q,.*...*L....p.(r.k...<o.IEQ.$.b/....2.`...X.Q..y<.|.......0EX....c#..,.....'..BI..........u........a.I...,.c...p...J..0. p.W.q.b,... ..........V.`YV....W.y^.4h......J.f...<..zK8.Bo.+.{......J.~.up..E"..eMo%.......,.c.F...+.Z...[....... .r=A.J{fp..e.............v..R.c.6.....6gk.K../.......c...._....B..b[6.c4P._W..p..C.w"J...k..u...`.........u.....@..I...Y..n..<!DUUUU...|+.KF..Q................l.....\.......(dA7.[!.)B.0R..g..]m.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel05_FeatureGroup_Included[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):121016
                                                                                                                                                                                                  Entropy (8bit):7.983615378018521
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:/6HE0TC4ONnwg4PIuyDYS3NKasdN/g4iWl0VTdHruPt:WJW4ONnwg0IbsSAxg4iWlehLu1
                                                                                                                                                                                                  MD5:C6782E4DB8BF7AB5E774AB74803791CB
                                                                                                                                                                                                  SHA1:0BC71F790149552889F8378EAC270225B3A6ED42
                                                                                                                                                                                                  SHA-256:381C9BE9DC18C3461197C203D7B94286D7AF0861FE0098D28DE59B28219B4C44
                                                                                                                                                                                                  SHA-512:112F09CD3B7BC857CDE1A02F98140F678C02D245FDC6DECA39BAA1FC467F5E435B64A752E307324854E75CE7D9AC707B45054E393D1DE1B9A94348A28AAD0462
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel05_FeatureGroup_Included.jpg?version=1ead3146-348d-72fe-5d73-67e8a3018347
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;....................................................'..N....2._.;F.l.yh..O.z.c.2(..Tlh1.G.Q.....+. .AU.$.UQ\.r..U.NoWL...,..z.'..o....2.P...B..........oO.()(.)..~....v.........cUZ....+c..Ez.G...Tj..=.Q.s.j...D.?(...?....W2L......{.2%H.8blq...f}:...v&..E.....5~..M.Y........!X.t....F...i+....W...)#.#..F.U..$.<..]k...^.I.s....j.>L.#....lqG...{......%.....W.f....|...i.^...bc.W.A...j4z...F.,.s...Z.k..r9.U.G.yo.jz.[..ct.&.cM.kx....E.m..F....x.G.E...|.W..Q.b.I..lu..'x.....F#\...Z..*.....E{.J..S.j~....U.l.".8{.#..N..h.f.i..}.-3J..|....lcQ.F........O..#G.-s1-...=........nPH..4...26.d..x....h...Z...n5..G. 9....._?k..Q...0e....t.2\....Q..#Z.Y.,....T\......7.vs..TZER..z....5}.L...F...9.H...Z...k..s....&K....$s."#..#U.S.y.M.<..I...=._..._...{[....u. ..#ccc.'........=o[....h.w~.q.y..e...{.7 .v-.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel05_SneakCarousel_Persona2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 555x369, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):40859
                                                                                                                                                                                                  Entropy (8bit):7.983102266324123
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:iPrNtvK+jU80aGSIrGlG1UI4vKA/g1F4i2DN:iPrNtvVU80Jko1F4iwN
                                                                                                                                                                                                  MD5:B71AE47151D65EBFF7EA890930346671
                                                                                                                                                                                                  SHA1:A18A7D977EEA56B8BB5FE2CF63185257C55A35D7
                                                                                                                                                                                                  SHA-256:CEFC2D213C52855C05AA74039A3DCF6186D467F1CEA78B5CD78D10F3877047D4
                                                                                                                                                                                                  SHA-512:8AE76E10E96A1118223A6813221E2C2A2F76FA6E50ECD4D6C4CD7FA538A9558C0E370615B5239A4A1E8AE7AB43AFCD908E453989C1E418820B5D6584B929DF77
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel05_SneakCarousel_Persona2.jpg?version=65c8101f-4133-8007-edde-a2e8507fbe26
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................q.+....................................................;.-.)jQ.)k].. ..uu$FDDDI$.I.G.......N..#.q.s-..%un8.)F.kZ.ax..........%$IJ...c.L...q......nu...-..Z.aJ.[....IB.WRDi....DD.<Y....ZH.zg..A.>.mge..8..qkY.-F.:...A(muUi.....H.[...Z.....q.m.R...e.Y.6..@....Z.jq.....A......H..O.`..&...Q.;..Y.......B......J5....IB.:h.. ..A......Z;..N.Up.)#....L.@.......k.8.R.U..Hm....."..D.K._%...u.u.a....a.f..m....kQ.Z.....&.M,....0@.T?/u.......q*#@.j7o..i.r....Z..(......4.4.)... ....9...`.&.,.<.j.>...i.r...Z.KPR......$..".. ..P0`.s.y..XHj..-m.^.5E./..T.[.9..)J5)J5)S....ED...3...72.@.T.NP..K...Q})......H...j5(.kQ.Z....f...0`..f..W.....fvJ.d...1.r...PR..R.F.*...6.j..#....0.....a:Dz..shg..G....L..09*..KY..j5...m(m..QL..5.f`....K...N.....W.....Q....V.JZ.)f.Q...R...U...jP.........S7..}.Q.]....J.L.H.5)j0...Geh.In<:...#
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel05_SneakCarousel_Persona3[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 555x369, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):58998
                                                                                                                                                                                                  Entropy (8bit):7.9863007616097335
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:gG6L44nk9+ztzj+siiPjmKllf/2nAlOS67BnNlx3k:ClU+Zzj+DBKlBaXdnNQ
                                                                                                                                                                                                  MD5:33F768BC03CB9FCADDB58F5AB9F34EE2
                                                                                                                                                                                                  SHA1:C3E1B4408CEC2A51D6748D5163FE8C8AE012C23F
                                                                                                                                                                                                  SHA-256:6AAA9187DB95268F98C0901E5D9552C83927701D1B4C7F771759CC8F6219F180
                                                                                                                                                                                                  SHA-512:69B4580B9BA54ED33D22B15A81ACEF9C545387DC7EB5B138D499231185878003B3E847CF9F3BE8A9E474C3CBB303B1EE26253783A4D4434C42FD446B926B8861
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel05_SneakCarousel_Persona3.jpg?version=5626eb2a-43f4-691d-3924-e56507f5d254
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................q.+......................................................8|..v.......=%.]l.k.e<A.(...<.v.Z..q.........\.{.vMG/UQ.n..p......YN..8...".w;;...]D...FF.O..D+h....=..)f.p.c...N\*.{...cI.T...:..c1...mV*."9.D..'...k.9..[,..*mb..G"...U]..*..N\*.{...cH.l..2..InJ[..F.o3.R...)H.8..|...Z.i.k.sZ...K..9...Qw..0.....S....=.V.R.x...X...X..[...6..9..z&I.0....y_=........D..QUU.........|.Xx.vdd...w....[...6,....8...o..8.Z.|slt..H.....& ..e%6....2........Puu....iy...V&.C........W.U~.S.m..9. $.....c)+.r.(I.E.x.t.v~.F...1.PuH..._.....".x....g....u.<t..!J./....&.-%j...Ni.......P......*..Y_a...n..F.*.].h.Y.4...W.,..0..O....!..:.4.2....z..~.>.WC........+3...n....~..c4F:Z....V'....(.b.{./.c..9..p. .F..+g1...e.]..5..v.Y./..p....Y[j.u..q.....|B...>..'9.i8.=n...XdmS..C...y....M...".s\y....Dk,..7<.,.=t..S
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel08_MultiFeature_Hearing[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):168196
                                                                                                                                                                                                  Entropy (8bit):7.992622010379714
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:k8C8BgZf7TgiyR/HTYbGSpfeSswai+q6YGgDU+DhUO7c9ZYRJrj3hlPMqaieq:k8TBgZTSNHkbhswGq6C6OaZYRl71eq
                                                                                                                                                                                                  MD5:1877519B228F5986C62AB9CF3AF546E0
                                                                                                                                                                                                  SHA1:B609321D765DF970FC90BBB550F6F864EB21E498
                                                                                                                                                                                                  SHA-256:DCF12AC0779E78ED3122BE79ED3D2516FB5FA4D3344FB116751DFD32B353215E
                                                                                                                                                                                                  SHA-512:603CF9E6FA4092C73D64CC3D59C2987046387291EBEDE2BAA69A0561A64B53917DD1A5FB28949DCC9A59632007B8454E8B3AA53901C33FD9E86D4E5A3DFE1649
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Hearing.jpg?version=cf4ddf72-d8bb-cb63-ba28-75b78829f1ef
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;....................................................2....7_Byk=y&.."_@.vX..t.E.n.\.k...Eo-..6.q.m...M=.|*..2R..r.Jn.8.TF4..j{.T%jrtZ........v..gF}..8Vw6.sy<(...<Py......,..3.\...h.'#.Q..._/.22k...k{..o^.V.e..u.ONa..iWM..iI.-e..;^.=.'.O$.ky{O......T...([J.Y..De.s..4.v.;A$%..n.hZK.....'..H.I.r6+..Y.....Ap.....;...l.$$E..O....<\e..r.X--....R...6.C..N.Z21i...M.K...N8........Og..lw..u.N.)........&..R..Q.'...*..y.%U.I.}.fM.yW....s..}.....w.=."%.....0...-.kE[.y...e3...CT.x..W...6.R2..1.SJE.-I...Ju.)q.S.f.....a.......s...r.S... ....!.&yc...../*.Q.7..j.41.....S.R.A.]tY..| ..v9/..ajV.b......0.!.V|..O../....K1..~..UI.=P.M57Pk[o:.nj.:].<.]...V.;.a..K...H4....<...,...k..x.Gv+..o.C..0n.G..Q.k{.-#.[..;....I./~..2....Q......0.^..4...U.u..F..,.Z.w..A!%.1..`."..P=2T......D..{Z...b..i.ct&RAYs....k.t...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel08_MultiFeature_Vision[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):112863
                                                                                                                                                                                                  Entropy (8bit):7.987926414092091
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:G5bjRnTS3tHnFEX2gXNmdzDJPzQuGU8h5fZKNRSsa7ji:G5JS3FF02gXUdzDJtShZaSti
                                                                                                                                                                                                  MD5:7AD53722D868BC32C4851BB308894897
                                                                                                                                                                                                  SHA1:06A8B04EA71F384927405EE1B1B6F26A55347F3F
                                                                                                                                                                                                  SHA-256:B29459BE5318B0E30C14B1C841EF0C82A635794C9CD01932C4F7C7B51E98D0C4
                                                                                                                                                                                                  SHA-512:C0A8DDC49522F67AD0EC54A6F799E9859F0C9698E5BE823CEE7AC6CBA92F50A18703C1FD67801CBB92E71F4FB454C245ADA8410182CC195527E8D7C7977F8FC0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Vision.jpg?version=07343a8f-3003-af17-c1e0-925e23aecc48
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;...................................................._Z.Q..QD.m........<.....q.....`...#.6:....&...-....v..f..T.......8....S.....h %.0.h..[...-..v'5....Y.s..5.v:S.....X.Qe.I..e.....i..O.G=..X.s<.g..h..E.|u..dH......O.......I...Y..2;.k..........)Q.)6V..7..Z-..C..o....W`py....W>K.Q...8..(....t..i.&......{..$..[..<p..lbKkha.G.../.g.....3F4x...})U..g|...h.....-....y.w..[}.I=..KO7.n..L..;QUW.VZ=I9.eC......,....n.Zkr$|..$..Q'.I.|.?..4m....|.a.O.k.^[[...WC....6........#..}..Z..'../..;MU..UG.=..ol.;..i....c..t....k.....t..@..4...t~...\N..#.s..gk`L.H..". .FC.X.4.K'#......6..g..zp.(.6..}?.:...b8...j.w.2X.SH&{z.........=~..........:.|..6...Y].....,.&.R.7Q.i..t.H...s...."G..D.q..G.'..Yd._.0g`....L^A.u..=....:.......(.../.)...q.x.l.....d%'.i.^._....M...yzKz.s...P.kdAE.,....nt.....{.6...$s..HA.....{.>id.......
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel10_4Up_Ideas[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14633
                                                                                                                                                                                                  Entropy (8bit):7.9485691474413285
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fCyweljdVPTaApS6A6KKl+aW7fKoE6rzDotxclF:5RzTkKl4wgfocL
                                                                                                                                                                                                  MD5:9BE428D12E0E1A7F5B670FDDE090612D
                                                                                                                                                                                                  SHA1:66AA123BD5F4AB6A48898C2E6DA1995F79E19A2D
                                                                                                                                                                                                  SHA-256:66CE9A7AFA936A27E1EC5F7FD671E6DAFBBB64FE1429161EADA7061331249F31
                                                                                                                                                                                                  SHA-512:5ABBEFDE09A30B15986AA91946918727484DC5C45F0535AE49B121FEB731E94640C07FF41619664858471183DA177F2E0D81C3DC07273C568BDD647D6826B128
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Ideas.jpg?version=8107cc45-077b-4a36-76d1-00ae1d4209d2
                                                                                                                                                                                                  Preview: ......JFIF............................................................................................................................................................................................................v...SoR...{M.`.yW....o._d.mt..lN.>.8.Ju...u..[..^c.>c....k.,...Y..........2tE.........vc....X`.......w...`....B..q;g;m...$Uw....=..&wl.c....U<..0n."......o!N....VF\...0 .D..E..v.hJ.u.5.iZ.c.Z.N..........T..u..}B...fk.^.:{....e....a`.*.8*Ijg.6..r7&../....f.?Jq]v.{..[...~H..0.!I........Y..TX.P...............W\..&..0....q.M]...f.......8...|....@g..\...0.,.W./....z.........7..W.ES..ON&v...lc.....NP)............................................g.Yb....l..c...t&............^...q%.....3.7.AU.........d....#.6.i.5.....?....{.Y+...z.$.X...@..wEc^..%$z..v..=......wiv.?...#0..vl.6.'.;.u+B.wa5.Gd3'..v...BO.S.{N..9..rj...sw..@...SW.m\s.=.e.7..N.8..ab=.....;V...`t..~Y.....[;m..@.v^.th......?......./z...#..L>...'.w*...h.=..1...w...............sX...?....);v
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel10_4Up_Protect[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15837
                                                                                                                                                                                                  Entropy (8bit):7.9357087463661315
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fqF4KOBPKIVknOziVkPAFJLc5b3kHMnoNCqXq8y2olPsUtnBCXqU:SFwBOnOziaPAFwb3MMoNC2q8fo91q6U
                                                                                                                                                                                                  MD5:5B157CEF5EDC9660AA9C32B197BBB7E0
                                                                                                                                                                                                  SHA1:4997E5DF31393B8B51E4DDE98880487D1A6C8DC1
                                                                                                                                                                                                  SHA-256:54B5E1B0D3D3F69FE23469402D76DCCEB07D66F8C9811C57E3005B86527BAD0E
                                                                                                                                                                                                  SHA-512:A280FA8E338A33905BB2E1DE34D7476B759D01D899045D96BEE196E255A7C7D46FB75282D5C8D581412DEC946BDD4CB642F08DFD90D233F53DED7B19A3E22052
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Protect.jpg?version=00ee237e-f0cf-fb78-4c35-7ed9400cc04b
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................H>..\........_............5..I5+.............0..Sl.......Vn{........Q....>...`.V..w?.B...tM........ ........Y..tdX~..`...a.'.*M..$..*K..O./.j?.?.R..^..|l...e).o.#.B$..{....y..R...f.a._N6..=~.$....t.hhL3"..W..IW.].K.-...W......t.JS.?...%....U1]..Z..|.M..f.g..'....,y...E.x.........'YC...A".U./.K-..>+...m.;n.b...HN0.J.rU?.&..QI...Wk.MU...7\V.....6..e...7.%.6A.c.....sTT...1IQ.c...fA^.-.Q$.?....W.(....*.4..kk.v..I.V...(7{.c..h.S..F.Qx\~......<.499@g..........................................................{..........{!R.......?... .Y.....2-M@...9.Ei.....,.l...n{.:..\..>..S..O...s.E......C7)..m..FR....0.O.Z....F...M...T.1..U........zI...W.-s.Zv.n..F.*.g..!/H#A.....LC....D..|...Jd.{5.JS...7P..&f..%eeM.....j_P..bs....O..V9.[..hx..J..,n.'.s.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel10_4Up_Time[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12990
                                                                                                                                                                                                  Entropy (8bit):7.939612140302511
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:fy3nes0yiWEFkyDrEu5idlSE7wNlIPo7aNAgmWeNKQCzZTCmUc1F+ZJbHC9xd9B8:f+EJJkyFEdb8IPrNpeYpZ1DkZJmXZi
                                                                                                                                                                                                  MD5:E3DFF6F7E49867952458AF3690891798
                                                                                                                                                                                                  SHA1:5B3F0A35BA3924F96ED571E6598C04DC51E51414
                                                                                                                                                                                                  SHA-256:50C1CD6C3446048D768E80997B81BA71D1F2B9D19300821CE0B1B7C386CF360E
                                                                                                                                                                                                  SHA-512:AC2756D4CC99044379D0E6893785203F9593D1312932BF44E6A93B513AE38E4477546AABC2106AC8DF80699D604FDE6FCB7D44D9096AD806F7B3F9FF52689A64
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Time.jpg?version=20219c65-4229-2056-9e51-b25b7b7df4b2
                                                                                                                                                                                                  Preview: ......JFIF..............................................................................................................................................................................................................J.*.K..a...>..{..n...#Jg.,....8{...~z....4.n....82&Z....N...3*quG.C....$.k.]Y...SY#.g.jU%}.io.Y..*j`_...tz.Qg...meex.x..@.....k+..o...x.z..P39.,-5.0>.....<.?m.@........0......2YP,...1...AC.6....Mnner..6.X.<.i..e..3........A.`XZ....H..W@>1.....r+.|.......I{....^.8...8.y...w..R~....C....7.*`.. #..R.*../..[$.......A..Z....%3.>......*K.E....DA.#..v.........................................3.@#*...kY...._,&.Iz"A".k.&9...l..E.........'Z@.G,_Y....._x..N.'...'N>O.?D.!".l...o?;@.@...a..HO..-...=k......Y....:....."..p-...m....U......m....?%@...P..{..}.i...]......K...3.{....!`.......G..i.'[.t5.@L......G..n/...a11T.............................................2.m.'...j.=o....H.Pc....FJl...1mP..".......r....B"#.m...8.`t.0e...|.g7@=%.0..4.l<..C....GG
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel10_4Up_Together[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11406
                                                                                                                                                                                                  Entropy (8bit):7.946571294862503
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:fAtesEzDRe0e0gH9nwkWapEQTu4fZ6jAKeRONe4fGa1s8ikzeX1mt4rf:fFDLe0iwkW2u4fZaAKyb4fGaiVeelI4L
                                                                                                                                                                                                  MD5:1CF9FF792BBB064DCC9A160DC886051E
                                                                                                                                                                                                  SHA1:8E292109D2DF6A86DABBA5784E1E1509B460E76D
                                                                                                                                                                                                  SHA-256:C078F5C83554F42D5FD8D7171D6E0D6A71DDBBD5F842B7DA52A9C2E011AD42EF
                                                                                                                                                                                                  SHA-512:1DA5EC7F5B55E0D38220D429ACED875DF22183C20BAD4018CB75ED484DB8B20F8A06796250F46E56C8C0693AB051001350751F8B5FDEED016E2991D3829AA5F4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Together.jpg?version=4d2381e1-c1a2-f667-eff0-3a0ff3fc2600
                                                                                                                                                                                                  Preview: ......JFIF................................................................................................................................................................................................................hX..w+....<.....S;.f..~}c.s.OX.........3..6P......w.......... .dXG....1.........t^W^|,oT.1.`}.c.^./+wXn.(Q..{....$...|..M.4.:.b.n.(P..e..W8W......v.J6.y. ..Y......QTi..:....J......K\.]Y.&......oW.sX.d..).j....%.{Wa\......."&.......7..8[...v>M..}....v..l.h.......x\..c..:.J..g.t.2}.n..P.SI...F..5...7.n...u..-+\...|.....4....;.?P.Q.C............n..Q....;.r.........2..Ln....D..._..._]........ ..........b...........................................3.>..& ;>.L.o..#.........E:.8....^f.........[c...g.g.......F.O...b.....:<..F.S.k....I..?.;...lg.:..L.[.._.......B3..o.J.[...L.f.*..S.1..+...Q3...I....0Bs..L...$..K_y'.j.I...tH......_@.......].....D......1.....&.YV...........................................h.N...{t..G...PJ&;}./k
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel11_HighlightFeature_Apps[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):118461
                                                                                                                                                                                                  Entropy (8bit):7.965254809704489
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:q3/9hmGnv9En9gSey3AocdmsDKoWnR9nWU7hlwtv1:Y/t3Sey3AocdmsDKoWDnwt1
                                                                                                                                                                                                  MD5:F80A86A3D0DE2935B444337A78867B40
                                                                                                                                                                                                  SHA1:D45E74B07B86692652BD465A849FA4A4B97B49AE
                                                                                                                                                                                                  SHA-256:95EEFD96EB652B5D5F09E56DF0F4D83F8CD9B2EAAAE2792A92C0ACE08E36146A
                                                                                                                                                                                                  SHA-512:4B436BF9791745FE0B6227ED640D0FC9002D9389C1507AED3A9D11AE2A7A228D91FAACEF4558E392921AC11D1B4C717C46ED5A55BBF4AD0DDA90F2D5A11C57A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel11_HighlightFeature_Apps.jpg?version=4a5681a4-ceb8-7a0e-89d3-cf0aee685122
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;.......................................................;.-................U...c@.;3.p...]6.|.....Y....W.lh.l.....e....^.v.Z....q........o..S.8.=qs{w.....C...............K.#a..~..8c.z.~p...~..y...n*......N....:w....TT.F)...XMw.(......s...8...?qwyq..-..Z.@..........~....dX.B.t..s'*j/Z...Q=+.#R..)]O?9.o|.........p_..F.m....p..@....9.s...u.y....~..[#(......E........|c.?..v?......../(...N.._<........|.g$.w..&El/l........1..,.....).....9.$\q.^y..~.........U.-.".|.........:...:...|.b....u.d,GB.!.~...B.;.....[..]yO.7.Rl<...K......k...@....#.!!y.B..8.3...u.^}....}.y... ..l!.0o..............}r.{.2....z..B..b.6...K0.......}K.....4.N..../......B.TD$..d..O[.:..<...\\>.........cM...A.G......OMI.8.u.tG/./BB.I.....@......;..[...u.X..y..b..jf.*...?wo<...0.6....l..^}.....z.~zv@.....X.x8..4....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel13_2Up_Pro[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 494x278, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):38605
                                                                                                                                                                                                  Entropy (8bit):7.98190244701047
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:dxMQ8yVWBoP3XhtdmOhA8eYxRnB0UQ1XuTIvdQY3xRo9:rMQnVWBWXVm8U5CW2Y3m
                                                                                                                                                                                                  MD5:D9809D83657B6EB4E6C7C57DC49C58A9
                                                                                                                                                                                                  SHA1:12F9742B37C01AFF73CC0D0365AF695EA2391E03
                                                                                                                                                                                                  SHA-256:F9EA18D47A069C318175C5914520227B36FD3A1DA7857DAE94CBE3008C19F99C
                                                                                                                                                                                                  SHA-512:E401C5F3B8E7066C63583BD4BFED912ABAC43862BC0B3FCA56755B3E0C9683A750885166331DBAA4C72BF39B757D28A682A9A595E8970CD6B1C607C9D222FAF5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel13_2Up_Pro.jpg?version=846c282c-e61b-1660-6231-f045de3efdb4
                                                                                                                                                                                                  Preview: ......JFIF............................................................................................................................................................................................................!#...SSnW...h*v...kT;8<;..4g>2.Zik.e..B......x.Z..=.%Q_....`.*.t.q$$..O.....z..}.....ZT...Z.E.:W2o9I...3....P..Y=.3.!V..p.i....*..P!l=a.<...W..<..<..P...`..';.c.Xc.B..q..d..4...)j...e....]V.&...7.89>...{dT.(.uJl....Wa..c.yU..,..-X....T.4Y._:vV...hFa..JH..dw.V....ou.....2..r...os.c]..f..0.4..$..T/<..<...N.C.dF.!e.-m.b|V7......r..Y{Ro.....eh.g:..F...%..(.!.NR.=.vU.w..-...(.KNf..3.74.\{".F....kX...Q..q.q....7._BE6F_F..h.+.y..Y.nn.". ).rKl..F.......@..K."....v..6`.].3.w..HS?=...:C.....#.....v...l.d6.Qp.0.O"....@\....:.M.t...MXsp.....=.c%......R.MM....Zl..C.m...5A...).~.......,..%.S....)...{^"d.T/.:.R..[.z..g.."#4.e..._......7K%.s`..Z+A...TC...ai..p.=.......S.....-.w&...x@E...^.^_...<..P..H.fN.w\].7..%.....t..}..Vr..l....O..GV...L.N..(lw.~..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel13_2Up_home[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 494x278, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):49954
                                                                                                                                                                                                  Entropy (8bit):7.984603554530586
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:yq3anxyX0NSIlzwOxGxwTuzw/YMiGJ80ESD:mYHINwOxGxtzMYhGu0ESD
                                                                                                                                                                                                  MD5:6F473E942CFC0F770C2CE6D22B92D6C5
                                                                                                                                                                                                  SHA1:93D9DD1A2D88374477CC18F5A70AAF3CC1F7B086
                                                                                                                                                                                                  SHA-256:07FF3D2FCBB0F7DF9CBAD5FEDC5886BD103CC881CEFF479BF7DE39CF8D31E91A
                                                                                                                                                                                                  SHA-512:FE2976A2789E921A61DA800521A5FF301CC9B27110C0AC1A92EF39A89685AA157CFA336ABEDE10D7EDDB5C0EBF82919407346387670A643AA3E6B0DCD7D21964
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel13_2Up_home.jpg?version=402e3849-72f8-ce84-c458-e4237dac71aa
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................=ff.b..<..@x.\..7....35....[ "0./b.t_....l[........{5.lb..y...o5...9...P4..m...9l.G...7....^Y..o.uO..#...333[..k4....kU....($..-.Y.....-.o../Nz..3y...4.kX.. ....y.R..u,....f....?.$k.?GX..=ul...fo33...k[.@.o..iP..%.NW3T.|.k33y..=......p.L.o37....0:.:.{.%..q.hu...;..s...S.L.......g<u.....[..oY...h9.kX.ai..v\1...;j........|...7aR...&O;....*.,..F`.7qf`.Z.#]..Nf....e.c....U.......n.....l.K:k../......N..c'W.....y.y..WBt..`H...(.>...}rX..T...9<.......e.S..y..{..*.lP....?..w.9.l kW.)k...z&G...!...,)........oIU...{..x^.._.nfb3.>E<.M.l!.....Pf..;..D....Mo...;&..=~.?y....X.K.".../..0..pv......gqd..63N..VE.../...bs..\."..Gki...........OH...u.2u.g:..\D..E.i....b.kJ7.....*.rW:.5...N.4..>...-...g.b3J..Y..6."f-.....g*X.9...-...H5..W=^.>6._MMN
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):20032
                                                                                                                                                                                                  Entropy (8bit):7.502955298274388
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:wlDY+ngX4zrTb52TyqydrTDZnaygTjwpykpw4blytWOUcqP2:wJRnhsyqsjZnayEkp7bUtWOUcqP2
                                                                                                                                                                                                  MD5:60B33E181A383283E6E96A9F40BF4045
                                                                                                                                                                                                  SHA1:7BF1BE1FE9AE44A1F94BFF9DA0C53D75715328C6
                                                                                                                                                                                                  SHA-256:AD6C804544415CFE232BC74D83F39989F4D2D4EB187A6ACB07FD6ECDE2493A33
                                                                                                                                                                                                  SHA-512:11EAA578B152228D4C2611106F8D34CD59556C0614DDED6418EFC8714AC39C88A7EDDDA61DC751ADF5FA979F4D30B8353540992960249AA9E927F8E94452C0DC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item1_Gray.jpg?version=38f7b9fc-53ec-4997-cd72-7fedd363404d
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E848B4315CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E848B4305CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel15_Mosaic_Item2_Nocamera[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):30919
                                                                                                                                                                                                  Entropy (8bit):7.954402391877308
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:gsgdbRBQEbYYA2dywOyLLnvR38w+VSbm2pRwfn8awr2:g9FvQEbYYAveLLJsLSAn8aj
                                                                                                                                                                                                  MD5:EA6D26EF76C43E0E8765BF883564ACBB
                                                                                                                                                                                                  SHA1:7282DCB1FA4E9A45E3D92A9DD4BFA402B0D0E531
                                                                                                                                                                                                  SHA-256:679CFC0789EA0674002B3BAC1EDE7520E0A756B33187456F50207D4F44B43B09
                                                                                                                                                                                                  SHA-512:D45B31964251B2BFCD740D24E3A3B3202128248AD48CA0F0435315A73FBC155932398176D2E460E64008C77060FF7A4309943401E52CA3B35DFDBDB657BBCD0C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item2_Nocamera.jpg?version=54716647-eadb-d215-11b6-adfd27375b54
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................j..u....+..w].d...H..je...._......u=\$.J.@..1...........P;.....q5.G...?a./_.R.)AUm.H.'....S....W......C`.Uu..]V.....0......Z....M/O.;].......JD.b.......+...._..I ....\..yN.......J.`d.:.S..........F..$...[..U.y..u..........B(HH...u.^.....$ e..Qg......&..z..ru.c.H........OO......4..^#W.iZ..W.lW..JHB...U.g...l...<..V.0@.$..%;.n'...W..'.l\. ..!6.l............j]t.L.....u>...<.A.C./\.m....KH&x...n..f.>.9..)m2.o%.oA.~o.z.....u..cL..J..d...j=.z.k...M...`S....f..[.\....M..UuY*..'T..Q.ol..j....Km..%$J.....z...}..H.".U.):t.....z...x<..F....T..D.z'....5..\..r.Y.o...R....t.M'E65.M.t...3..]{Gwv.i%111."q..{.u...9....\...S.S.{...X.....I.(T..y.#.}......c..<.....|...s.(.IM.. ..y.~.....[.#71.@.q.+>b..u.v... .,qAm.t....<u......`@.O.9..:m.F..1.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel15_Mosaic_Item3_Pen[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):38323
                                                                                                                                                                                                  Entropy (8bit):7.946783423203652
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:8+YJ7M4lBm0zAWxb7asSZbuEdNZ10YgSnhYP0DXLADzLnZrAAl+dIVF:a1Mp6+ZZbusZ1WP0DXL+zLnZrAkQID
                                                                                                                                                                                                  MD5:A830AF5B34DC045823336439F57A5BDB
                                                                                                                                                                                                  SHA1:FD33215E86D0B2ED32CE565AA1C3DF109B243A93
                                                                                                                                                                                                  SHA-256:88DC7852D0D04B0B50C75776D3467028637D47C6D1D3E1961CE5A2AB56FEC0D5
                                                                                                                                                                                                  SHA-512:BE671F53EA853BE3B11CCAFCE276371928879E97110C4CAB786442CA19D6BAEB528BBC7ED619B9F59B3A0D5392B555EFEBA5BB22E942E388362BC6A5FD515611
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item3_Pen.jpg?version=9f1f76fd-32d3-1aa3-4eec-e1fdab956923
                                                                                                                                                                                                  Preview: ......JFIF..................................................................................................................................................................................................................../.kcklL1~7..m.+m...6-.g7f....u.1..H....~........_Z.... .P.....?_....%..f3.gK.\.w...R.d.u..n.8..Y5...v.4-....'*..s-......>....$.P:..;t.kr..=.?F/W.'.....=H....e..D\y.q........e..Fb......&...(.p._....G?q.:......].%.p.B....:"...|#r...5;.v6.."}..].w...9f.....BaB..v.-.F..Q...k.....O.Q.U......e}fE.H.a...-....=..=.{.7^....8{..Cm.\O........9Dn......g......^S6*.6.p%?..Y..W1.....k.......Ht.....#....6.....v....b..W_...^....c.2..O-<..........C(.._.8.T.Wv..b|j....(..:.......n.=.a..A.y{..2...V..+H.^s._BX.<..._........V.Y.[...j..L.7o.A\.X....k..W.:.[....z/-....n.e..:..A[.`.f...q......c.c;......\.......S3...WGc.;...og:..._...Ga.S.]-.YQ..".....KSnM...O..E.&Z.gr.c.cq~...O.....u.1.#\.5.5..K.tr5]..G.3W......*C..r..tm.|n-...lw.\......c..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel15_Mosaic_Item4_Key[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):32390
                                                                                                                                                                                                  Entropy (8bit):7.962376262587795
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:BIvLs1yU28KxNBdFs/g4ZYZVrmwKiZOe+d1/:yeyUhK77FsooYrtK3e8/
                                                                                                                                                                                                  MD5:6B4059FADC0A315A85CC23C9C4E22C35
                                                                                                                                                                                                  SHA1:373B35359E265D70F277C73BB51ED2A11F6AF74F
                                                                                                                                                                                                  SHA-256:676B72418905F920FA07A00D4AE96539396C52D61137A7B3BD506429CA79CC5A
                                                                                                                                                                                                  SHA-512:44D42215B506476822F3B653E3084C87743C116D211586DCA18AEB3FD93ECA4ACDEDB210E73DD649B6209AF8EF67CF0C4A2CA193B89D66D200D517A0FD331903
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item4_Key.jpg?version=271e8d93-8c40-1812-9247-ef1a3ecd6392
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................G.{.....M......5....^...NF+....DV.GbU..r.m..=/w.hC.i.......%.m...N....$O.u..N....or.w.z.Q#..2..UUJv......(.3;.....*A.""'"F...9|...O..6...U%'..0..y.%.`...Y.F...kb.G.......E.b].."..........mk%O...H.T....2.-...q..@A.PPS..i.m]...(A.`.""'.~.i..=L.H.V.=..I.......eq`..T.@...\J..$..0.%.x....222".....|.YX.G.@....g.0^x(...,6.Y..URRi%V.........-.sQ..\..i........x.x...F..J.UH..X...E8.3p....3.Z. ..Dps.M5..`.=..........H.....)..\p.q..6:K.1Iy{....G...`.m.m.6.]...d...l..c...V.OEx......oK.%U..G....s.1Nj..m.i...]o1. ..W..K|.Rf..b.3Ey......<...//Y..A.l<...L=...i.k...22 .w.XJ..o.l!.n8..l.Xh.2.....\.:J.}..:.J.V....".ed...Ji..xP..lA..k...q..r.u..2...{........N.#OIO.&k.1>3..t....h..Fjjn..F3#p.q..q-...n.cz]..?..m.(<..c.'M...;.q..=#....c.SCkf ...q.*.n..:.<....m
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1083_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1084x400, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6212
                                                                                                                                                                                                  Entropy (8bit):1.6100658993341477
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:lK1h6A1aWwh82lYSgjgh9V0hGT3TyJEumGumNG0jJdY3dK:y11LvnMh9GhGCJEdGdNVJp
                                                                                                                                                                                                  MD5:51AB8389477226C75A09B794182FAE41
                                                                                                                                                                                                  SHA1:39F40C7E3FB67F8744D0FC8D9D4862D67FDCC1D7
                                                                                                                                                                                                  SHA-256:724754E5EC6EBAD1B2A30240E7127FC39AD3622D8326AAF1ED80FBAEB05493D8
                                                                                                                                                                                                  SHA-512:54F3419DFB073F964588EAAC152A2A5BBBB9083237EE31EEAC69B2CB86F1C421F2F8AE1217BB3A4369A12D74EF482EDA1F2B1EA581F727372F930E486DFCD6F1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item6_Blue.jpg?version=b055c5ea-fc4e-ade1-57d1-79faffe1d713
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F80924DA5CBB11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:B56B8D7A5CBB11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1920_Panel15_Mosaic_Item2_Nocamera[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25764
                                                                                                                                                                                                  Entropy (8bit):7.950039914230074
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:WzeHNIU5PXatRxp9Oq/s1XrGQJfvUxiQpMn:Wzm/atR39OqKXrTXUQQGn
                                                                                                                                                                                                  MD5:2511C8D1DBB2B4BF421B0995EFEE6933
                                                                                                                                                                                                  SHA1:7784B1AB8BE391256A51FA312D8238F3F2DD3F56
                                                                                                                                                                                                  SHA-256:CA72D87DAA1CCBEA5E97932A145A8FAB6088A92584FCE469EFB047458589F4DE
                                                                                                                                                                                                  SHA-512:FD5F1F85746B91FD2848B46F1B6074EF1C3F6A26600CACB5A7D86088085C524FF9126BE8E47235EBF0F357F27655B9F27ACFFC1D1D8919691A5956002BC69D9E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item2_Nocamera.jpg?version=71a410d4-1d20-bc8f-dc2e-36cc8a4a6c8a
                                                                                                                                                                                                  Preview: ......JFIF.................................................................................................................................................................................................................=...uX.)7d.*d..Y.|.s.v_......W..k?..^..Q...0b...WX.O..{...r.8...Y........v...$...Rb..UVK..j....[.......`.S...~..9..`.X.@.I./.<....7W.z.i.C..6/...a`..m.).D...g......_....k......!.L.....p.O..6V..6.H....=-..\JBD...UUw.?...7.m]........@.>..A&1".).T..t..il....K.IL......@.`9...H...j.q.......beJ...xc...5M4.v....^.o..'+$@.H(a...)@.l...d.Y.e.u.]..}~^3...61....$.d1..m.+.|....V....Vx...m.@..!....G..eUk.....;n....Cl.T..t..H...D.d.i.O....v\...6...#.....I4.R.fq.......}..f.sh....65U..*M...j...h>.eoo_....,@.&..|..+..40.,..y9....F......S..C..&..f..Ib..l2...<.]..v...r...h...3...@.....Sn.7S.~....&\......p.3.X.]B...t:..f..s.{?...e.3..iQX.s'KY.U(..5.+...j...{.5../...R.I%I..9$.J.JJ.....z.3.7.;5..m..... .d..2M2..*-S.....T...\u%.l...K+u='7...a.d..l|.{.o.v.l..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1920_Panel15_Mosaic_Item3_Pen[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):34501
                                                                                                                                                                                                  Entropy (8bit):7.94483840119069
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:7FIRdV9j9Cmb+AOLXwPmyUQ4jOLud7zL+QojEY:7KLV9j9CffkD4jH7n+QqEY
                                                                                                                                                                                                  MD5:A1C0E55E33861F52D4D7616D38CA535D
                                                                                                                                                                                                  SHA1:C4711827A347973487D0A2CCF3D78FBE9779AA7D
                                                                                                                                                                                                  SHA-256:376BC3888AA7F04C7974A9D3386BC0C00E20734A91AB7AD8120F05F1629AE097
                                                                                                                                                                                                  SHA-512:2239B80D6F545D5E59D7437FBCDCFA2827DA1210DB1FC95499FFE2A027565FA239357FA6204D42E75F5D1AC25FA544592A99C663ECD20EA3FB4DDD72799A422B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item3_Pen.jpg?version=d227593e-08df-4975-4733-7d1adef53088
                                                                                                                                                                                                  Preview: ......JFIF...............................................................................................................................................................................................................Dk[."\..z......On.].].g..!....&......g:.,z..l)..{...L..-.f....>.....e..@3G.l}..i..'....l.x5............D...oR....){a,~.s.o....:.Z...+d..6`....;cO.].7'....1..1.c....wf9._v..r.l=.......V..:].5....{1..Ub;.\.V...i..Zt.>...E]...!.....U....-.....>.*.N.cD..$Vb...~..u.0.....#g.Q..tL.)..?N..K.F.....-:8.....`.I...z5gz....?....#'.zaJ.d..../ns....k.M.....L..v.....4..iW....@.9..b..m.z..U<.Ii.s.7....%T...M...{..b\u.c4.s.W..........)..../.v..v*...U.E...r..hmU]m..6....gq..ZG..B....eP..>m.zb.u....x..X..)j.l.j.Ne.L...nes.a...Y..}.fv3.....I..........-.Z.|....c....q.(})0.wR.....>..|..[.%....X.}*./e...`.2I.T..V/E..}.Vq.....c.......k....^....?iF....&..y.I275=......V.h.{..6.i....rj._2.....V...y4.......1r.T..U+.|i.w.n)6....X...Q....wsW.L.R\X:U.c..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1920_Panel15_Mosaic_Item4_Key[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):28461
                                                                                                                                                                                                  Entropy (8bit):7.962052513402661
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:DrF/FvVTY5kmjVHdlgMvCtg0lwlMRbC+8i:N9vVE5kmNwMvC0YbCY
                                                                                                                                                                                                  MD5:62BBF7F2427AD1E89D82676DCAAB1E24
                                                                                                                                                                                                  SHA1:74A3448728E9FD119CA39A1B67C27EB7EAB5FF7A
                                                                                                                                                                                                  SHA-256:53C05AEE29028100B7A0C5E960BEC796726C740516AC4878901B61F7F4F5AA49
                                                                                                                                                                                                  SHA-512:4E2A18C9D38A85755828CFA0D53A5238AECDF459188C02C8C23C2C579EC86CB9DF85EC6E877F20C579D9F6CE10C3B8DC2FC8B07C871E9CB22C50E1A30E69BDE8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item4_Key.jpg?version=e4d63016-4779-72f1-e2d8-7bed327aec74
                                                                                                                                                                                                  Preview: ......JFIF....................................................................................................................................................................................................................&..k..2....^....wwrC.......O//uz..../NUUVF.,]....8u.........*.-p .\.9..Ur..[......@.W>..N.dX.%.....W+.D.......sbT.(.^j"r "D[I..gA.Ur...Q....9.6....U.A...5..j"p 25.......s...j.y..$s..#..>4.I.w5.k;G...........`.Ns..l.~F.=.s.................I.Q. ....CT.Y..#..=.{j........){h......-O.1..h!..9.5L...!.B......y......k.1..c..U.,.=.c.V.....|*(..K8....F..'/T...1..dj.b\..{..S_..U..6....U{....g....^q.C.....m..x.....Y..<Z.M\..s..av....ph.A.....B.j.5.v.F..t.!.B....;...[..s.....{..-...O.../...E..qo>........+.j6s\.G6.=.I..M.;.`.14p...Mo.....H...h.......yJ..Ml.YF M...M}.....e4j|....5[Lw.xv...!.h..R.I..6..I&..!x...}..V...7O.mG..UM...|.....".a..*.....).C..#.L..-\..p../i.......]...p.!.....A..(.).R..!.I6.fPx.....ylm,..-.:....!.D..!;.c..1%qJR..........
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1920_Panel15_Mosaic_Item5_Stand[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14090
                                                                                                                                                                                                  Entropy (8bit):7.806325345101803
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:f8DFrmLOzXpQj+KT/ivSjwmVI/GBF5NcnzLn9E+XTYqksXPl:fcFVBKWgwmYGBPNC++kqksd
                                                                                                                                                                                                  MD5:CEA651F15F29AA9588068AAD37930D63
                                                                                                                                                                                                  SHA1:A66586B584034D8EE1F8EC6ED0C4FE6EBF822012
                                                                                                                                                                                                  SHA-256:D44D250E8F7287694D6EE860E73173B74FB6A99A964D5AFE5F001C293CC3B2F9
                                                                                                                                                                                                  SHA-512:428F150BF914D655A4358A1FEE1C7C941D0A969DDF9E751A445D4347B015F1815EC7482BFE04E8EF3BCB94AD46128B662AFBFDFC49653E7134E91AC0527F2A4C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item5_Stand.jpg?version=4cb1c4e3-e67f-5175-b325-d17b1ebffb42
                                                                                                                                                                                                  Preview: ......JFIF................................................................................................................................................................................................................2H...L.._....u.L.`..2d...L.K.....by..3...f.3..L.....=...Ha...02`&R&_..yo..q.e...L.&Be"e......f.&c........._......H.9...$...&......=..d.9....&Be"g.....o.....0..`.........>...2f...22L..S=..<......<..3.L..H..K.....$.6...$.0d.`......:..3.......bD../Oy....&S'6.L.I..2c.(x.q......s....2..>kz...a{.Hf&Ys..!!..&S>....~....&S).......c&s...?....2f2s.L...3.&}}.......d.f29.f...&L.z.-.c.~....e..s.... .2fz.....7.Q"e2d9.H.. f$L...+...~.l.2`.9. 2&@.H.z...o... .2f2.9.H&@.H.p.*.C....S&c ....0....?L:~..~...&R.3... ...'k|...o...!.'.L.)...L...D.#>......r..~.w.L..9..0..D...c.....?<}....@L.l&@L.&L.....>.~..E..p.).2..$..d.I<k..@}..>s}......@.$.be~rz.....L....$..fs..0.$f...Y..K.;1'.?.P...s`&I..0|...._S$......`.....!$L..~^..O..d.|...."H9.$2I.@......d.H.'.^d&D.9....3.=l..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1920_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 890x425, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5648
                                                                                                                                                                                                  Entropy (8bit):1.743138723448018
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:lK1h6A1aWwh82lYSgeobh9VbgbhGT3TyJEumGumNG0jJdYOkda:y11Lvn+Uh9RMhGCJEdGdNVJHr
                                                                                                                                                                                                  MD5:206E4799EBAD60F1C70129252BC5A7D1
                                                                                                                                                                                                  SHA1:4AFC730F7C9F2AD753E7F040F1B692E7C2AF9854
                                                                                                                                                                                                  SHA-256:260D43BC3C998FE12ABAD302F3BD0F41A4660EF8924269F970DE79F3AB33957A
                                                                                                                                                                                                  SHA-512:AEB398356C740CCBF0916AFCE49A45B5A484AD671154646B45C9081315F7F70ED803B4C3ED5D7092EEEB9DC48BDA735F9250589D435B7004717CCC6A8C8458E4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item6_Blue.jpg?version=838eebb7-ef23-731b-ee07-deea2ae49dc8
                                                                                                                                                                                                  Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EA866DAA5CBA11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:EA866DA95CBA11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\2-PlacesYouGo-01[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):118644
                                                                                                                                                                                                  Entropy (8bit):7.975720398535549
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:GRk+G/X80MKWyy6E62ETq5PasviPGEatsK2Hoc5CKR8EQVyQ5LbmH6vBTYmhMz+v:hL00MKCgAXiGsKC+IQMUmavlYqMz+aSJ
                                                                                                                                                                                                  MD5:030A9315A92BB58A3586B28B1CB61369
                                                                                                                                                                                                  SHA1:2EAFD5EF91D27E557223F3C06EC94D5099C44FE2
                                                                                                                                                                                                  SHA-256:272E8CE9123E9F1978ADFE83477481CBB8A346B2202C4F36264C3B399A7543C4
                                                                                                                                                                                                  SHA-512:65B1CDE76DCB2E0CA6C406AAFDCEDCA7915CE486095760CB12F3C64709E3B1471A5D9763D2369AB2F937064382087D4B7CEB05B7205B3782A15409AF1C9BF87F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/2-PlacesYouGo-01.png?version=47a491b2-4d89-d1ee-0918-a252337fe2a8
                                                                                                                                                                                                  Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..Y.%.y.x...f.}.j.....@..)P"(.c.fd9,.B1.m..(.~...e<a...x..d..EQ.@.... .n....{..r....3..D....o..^./::..f.=.n.......?..w..!D...W.......3.`}....o..W......B.7.y...?;?..i.>.nl..b[..Qh5./8 t.......M.h.+....;...f.......?~.`..@.........^J$..U.-t]_.d..j2..G".E.......].....b.B....o.[..N.Td.O>m4..A.T8......|..j.r....EEQ0....0.d....x.e......Z.Z..(.m.ZcJ.....0.|P..ws$..\.`...$.../~;y...M...!.fsvvvjj.\.[..'.}..d2.......?..t...C..s....?.....?.#..7n.....s.....F.....g......P.7W.*.bl.............,.c.V.....*..3n...z.c.......9.W.G.n...._v..y..gX..6..?.?}S.......C.........s~..3..[.t..........g.z.z.Q}.cy....a.+..j....py=..+[7....|.aW...q.Tz..7.....o.=z..``..........J.Z....\.=.8.xB.../].D.I$..in..........l...x.as.\.Z.'..t......K.Lflt4.Y.u}wc3Msii.\.........A...=.!..x\....k....X.!/...3...V.vw !.?....WAWk..dwy.M..z<.c........Z..y.IC ..(.4....X,.h......N.8
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\28861915Platform_20201112_28861915[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3931
                                                                                                                                                                                                  Entropy (8bit):4.8079273430772025
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:JbXNfza6QXVCDvtHwjavQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTc:Jbhe6QFaHxvB5xXVsryoAcgo039V768X
                                                                                                                                                                                                  MD5:2113FF57954680F90A4CDDD5A616F83F
                                                                                                                                                                                                  SHA1:5559FC2270328D3962FDACB108519786192B04BA
                                                                                                                                                                                                  SHA-256:07BE01E5A83F3D70C4D9B22FDB1F00BF0EADB88EF97C548E7122C7698D1A972E
                                                                                                                                                                                                  SHA-512:2475022E61CCD996B77435FCAAB3361EAB53221EA1D2AEB8CFD637064236964C9E95B3A685713D192D394A4CEF6DED801915AF64E76A85582518D068DA9F4B61
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/en-us/videoplayer/resources/28861915Platform_20201112_28861915
                                                                                                                                                                                                  Preview: {"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\3-DataThatHelpsUsAssistYou-01[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):71404
                                                                                                                                                                                                  Entropy (8bit):7.975787790135017
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:GEk6h8429YhpiLgcNJJuwMkIfpr+t8PbvWF7/P4eHZjWwz:pZhYSiLPMkIB62PbvG/gSW+
                                                                                                                                                                                                  MD5:949D1F10E2BB814BC19A20217D6B9EA1
                                                                                                                                                                                                  SHA1:18DA18B4D629E0C4960B8269AB28F2513E7666EB
                                                                                                                                                                                                  SHA-256:5E585D7B11E11A0A670AB80A8F8E5ECEF89CE95DC93F070EDC90D98B0EB98B36
                                                                                                                                                                                                  SHA-512:705ABD496324ED20524CED830F1D762BBA4750396611AF83C961DBAD48EAF248026A51CC6123D8E44D2D6A2D6B68BEAD44F0A7B2D7B259EA9EEFDC0DC95D42E9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/3-DataThatHelpsUsAssistYou-01.png?version=7e8ad63a-46d7-7f13-d54a-f8fc1d5efc47
                                                                                                                                                                                                  Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..w|....g.l.....Z..W.5.........lp!1$.B..\~.\..7LL....@..P..0.)...-...eW.?...EXm......K.y..)..V...z.#$0F.!U...+....d.(D0.0V4.OPj}.'...6..3.!.....&{"S...`.X ..}>w..m.555..w.kii.f(..n.U.VA.UU.o..>+I.. 33s.M......>.h.].........u.]....._~..'....+W.....Vkww...?.....E}....g...O~r......8....*...../4...h...Y|.F...1..1.&{.Q.,...e.a.0....y..s.pDE}...D.R... .V+..}}}..N.t&..a,..M..}....e..........~0CA..,Y.a.........Ow........y...n...I..(.RRR...s....9.s.......7..."...<..S. ..E..q.=.,].......?...'5-...........}............!..|.1....1.1RUI.}."i..P..{....t\....SC.....`..n..|>...a.[..0......i.^.v..k.......L..`F.h....}...~.m.../.x..v.].}..=..3. .4.z..k.2...........<.o..[...A..N..cG]]...(.....x....~._tww.~,..B...SZZ:X.....b..l...A......#.............."!.....i.j}.. ..$.Y.z..&{J....l6. e..`0..f. ..|.y.m...].n]{{{0Cq.w.7^{.$I".^x..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\5-InterestingAds-01[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 800 x 369, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):28305
                                                                                                                                                                                                  Entropy (8bit):7.959019315288655
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:Rqdkxbaid5ummUb1W/E3J3M/2f/MhQQiI1clRwLI:Rx1aid50Ub1W83M/2chQz6EwU
                                                                                                                                                                                                  MD5:F8D0DC34CB1C64F2FC93033ADF52AAAD
                                                                                                                                                                                                  SHA1:FC23B43FBC2977D9A729EF0661F1B38CB08B1984
                                                                                                                                                                                                  SHA-256:94BD6616569E965BDC4C413CBF8F67EF0FBDFD764648922DA5B0AFCBDCACB13E
                                                                                                                                                                                                  SHA-512:3F946D983C048072B3BE7F5B7C8D5921ABC04579051E355C55E77FF430AC130BE5D010B08D893D91C40C4652F5A39BB8749C75CB47B79FCBD5E88B6181964749
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/5-InterestingAds-01.png?version=c6f7fa36-8442-76d8-9408-9a365e8a26b5
                                                                                                                                                                                                  Preview: .PNG........IHDR... ...q......_[D....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...g.].y/.g.]N.3U.$.....!...T...........BrI..S|.o....&Nr.a..........L..@.L....w.k...3....^..~x1s...9...*.".x.*..\.....".X.9}}}_...2?..>..O}.Sy5.-c..M..0.h4Z.c...(.R.c..Z.....5....P.ST.~[.~.......?/..QJW.X!I..O.w..zM..&O.C...^....?m;.Ch.gF"..0J..J...'...U.q..4S_...Yb....y.P.8....!TSf'Q...X.!...9....gb`.H&.Y=..X,V...W......m.q.{d..Z.$I.z..e9.Sq....!..655%..H$bYV.[tF......^.. ..BH*..o..!..3B..(.R.u+1`.PJC.P0.L$..s...5.....T...W...x<...!Tl.$544Tn.".PJ.Eq]..R.....LU..)I....QhY+.$w..B.S..+.KR..+p&.B.!..R3.*1`.Bf..B.!.P...|.$Ub...b.*.!.N.....Y...B....e9.a...eY...#..Y......q.O.y<....r..!.P!...~d..r......v.x...N.i.0.....y...2..h.....B..R9.F.f.r!..(.@ .f.|`.,B...EQTU]l.^9..$I.....{..>7QOU..P....$....dV.|.%.[..i....I9.,....[.vmA..rcY..Tv..!.P.e..]...l...... ..[..-5...._es....4..a)....X..!..B(si3Ly".,.K......u..,..B..RE:+1`QJ=....l.......g..SE=E&..5.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\50-f1e180[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):133458
                                                                                                                                                                                                  Entropy (8bit):5.224381274909031
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKEODCE5n:1f/Hu/FIeRKn
                                                                                                                                                                                                  MD5:365A10154187380204CA942771D68129
                                                                                                                                                                                                  SHA1:B34E3B77D8D2D6CBF29F57AEE3C14BE3F567EF39
                                                                                                                                                                                                  SHA-256:0FA4389403FD21C7C419C3EDD787F90E198D8D05639967D85BB8D391294B7B75
                                                                                                                                                                                                  SHA-512:1A41E4E5EA1D8F4B73AD8DD720A66DE033F68D48C235FB9BE0923BB575902451E4289C7899E76632C327569BEBCC3DFC0B991F49E9E0BC18482FA9A2FF4B281D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/b2-7087f0/ea-1a640b/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/50-f1e180?ver=2.0&iife=1
                                                                                                                                                                                                  Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\6-SigninAndPayment-01[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 800 x 371, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):78912
                                                                                                                                                                                                  Entropy (8bit):7.978996167181678
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:uzBi/whJc5DQcy5JX+wBGPhO8+8UtUvjcUCoSu0LL4TgbKfNcKjFT9:uzB9Jc5DQcy+fpO8PLcUgu8PmjFT9
                                                                                                                                                                                                  MD5:2C92ED67778825C64FE7A6A5CC1FA0FD
                                                                                                                                                                                                  SHA1:9915BD644C87EE22E1D0790113D6F7848AB1B4FD
                                                                                                                                                                                                  SHA-256:F9E1B0C44E8E4F5B2C2F7A2061FE415B1F1BDE35FFC8AF58478C55D5599D925B
                                                                                                                                                                                                  SHA-512:52C6929C03F686743F7ACF0460F6C1D1F17DDD72D128B5138B0C72B72614684EE2F3CBF8D6C3698B3EB7191C224965909922B15B40D754C2B08E60B1368298C6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/6-SigninAndPayment-01.png?version=6a1ba4d5-f07b-a8e6-3060-0bfa18dd42db
                                                                                                                                                                                                  Preview: .PNG........IHDR... ...s.....I..O....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..wp[W..y..9. A.9.T.rv..e.[...N.jv.u...vk.......P./.y.3....m...$[.m...,1.9.D....@.h.").$...W.L.....=.{~.....[..:O0$I.t:.ZMQ....W.R...$.........9.i.jU..z..B8.!......F....$<...G/w..iI....\<...tZ.....plw}u1B.?..`....;_...k|*"..~..&dT.h....,.5/&..[..Y..}.wS...;....s......@.G..7....a,-..}...\.m.#_..m.K<....zG...?......~..,....x._..+......B..t:........{....hN.....).U.4.q...X...2.....&..B..N...;H....g......Dq.x^ZZ.w..w*.j..I..N".8.M...&b0.......h.d........M...$..3$Ij4..VK..\U.r,0......zrp.O.W.|.BJ...y.R.y.......E.:;[f..5.?...q.S....!...b......PWic...,c.7x..o.tcl2".Y....F..........& ..U...Y9H.,+++**...jkk..|....).8N(<..4..H..b....-"..^z..o.p....-D.....X..yU8M....e...0.C..4.ML..d.J..E.d.....D..P.T..F.P...+...N.$K.+U:.x.@,..9.6..ikY....U....FA..i...\..+a..]...9iY..B.sk..^...SMj.<!.H4....wO..6..7...FE...c..5......z.`Yv.......}}}.x<.......1.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\7a-3277aa[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):391533
                                                                                                                                                                                                  Entropy (8bit):5.301031515056796
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:PfwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVu4qeEgkk:nawmxxn917Om
                                                                                                                                                                                                  MD5:5C9471D96FB9C8514E40D882AA0A28F0
                                                                                                                                                                                                  SHA1:76646CD384C04009E365ADDABCE55BD0FD13B6F0
                                                                                                                                                                                                  SHA-256:BABE2E10656FC9D40935914A9D34FCDE909302DF22FC8757274FCB82A1228086
                                                                                                                                                                                                  SHA-512:9CDE1EDFF7B68DA2C919830864FCC8015B68B1FAC5753F9097B100B56685E5712D22A05877BE7CD1F042C55E90BF72D63F1EF3D560B7A167BF35EFF2E42CB9D2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/9e-6ade99/ff-dc7b13/2b-b6ab60/8a-91655a/28-8f59e1/71-4da314/58-f3fc85/d6-6e76d0/e6-9d6ac7/1a-3fe6fe/33-ab0956/cd-8ce651/f5-7e27a5/7a-3277aa?ver=2.0
                                                                                                                                                                                                  Preview: define("notificationBanner",["jqReady!"],function(n){"use strict";function i(){var o=document.querySelector(t.id),f,i,s,e;if(o)for(f=o.querySelectorAll(t.clsMessage),u(),i=0;i<f.length;i++)if(s=f[i].getAttribute("data-sel"),e=document.querySelector(s),e){var h=f[i].getAttribute("data-pos"),c=n(f[i]).clone(),l=c[0];r(e,h,l)}}function r(i,r,u){try{switch(r){case"replace":n(i).html(u);break;case"replaceText":n(i).text(n(u).text().trim());break;case"prepend":n(i).prepend(u);break;case"append":n(i).append(u);break;case"before":i.parentNode.insertBefore(u,i);break;case"after":default:i.parentNode.insertBefore(u,i.nextSibling)}i.classList.add(t.clsPosElement.substring(1));u.removeAttribute("data-pos");u.removeAttribute("data-sel");u.classList.add(t.clsActiveMessage.substring(1))}catch(f){}}function u(){for(var i=document.querySelectorAll(t.clsActiveMessage),n=0;n<i.length;n++)i[n].remove()}function f(){i();document.addEventListener("moduleRefreshed",i)}var t={id:"#ownb-wrapper",clsMessage:".o
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\7d-3b8b80[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):168619
                                                                                                                                                                                                  Entropy (8bit):5.044040083782762
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx8:clZAXLkeeds
                                                                                                                                                                                                  MD5:7A091EA3F595695C19CED8B52228FF48
                                                                                                                                                                                                  SHA1:587B8C1FFF5C84755C8BE6C2029FC0B46C0F76B3
                                                                                                                                                                                                  SHA-256:C55B3700FA0698B9F057F40512CFD3B9D6AED620598BACE734338F4F6DAF7A86
                                                                                                                                                                                                  SHA-512:522DC920EDA85D8C7F6FA56E959552C477133E1C5C39939331962A221E5C5AEAEC0643FE8F6AFF4384125B4B58E3930751A21CEB7C60C309AD037ED12865AF8C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/4a-f2fa13/d2-97697e/15-b02cf6/8d-8de298/30-e5ac82/cd-1bda0a/e7-838d86/7d-3b8b80?ver=2.0
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\7d-3b8b80[2].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):264130
                                                                                                                                                                                                  Entropy (8bit):5.065556679957955
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:wYzddg8HPbn/hL4fbv3DlF+EkyfJY6F0AJL55gGHjkzmfeT5gbORtJ4J0ZRV8+u0:aLkeed4FfZlo
                                                                                                                                                                                                  MD5:B6DA183820CE6754002D79E22D40EDFC
                                                                                                                                                                                                  SHA1:C944087F34A3DF1A1271A13F342CB5D106DF0C97
                                                                                                                                                                                                  SHA-256:1B6F483FD6ABA71AED05DDBCDB5AE32DFBEF4BDA4DA1BC8EEB6BF0B33A44E7EB
                                                                                                                                                                                                  SHA-512:524050434598568C928CB671AFBE59513862E971AA353D7E7A22DE508802E3D12BD3F42A59F9146A97AFC6919FBCB00BE3B0DFB7F378BAB391A9494348E7FF75
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/MICROSOFT-365/_scrf/css/themes=default.device=uplevel_web_pc_ie/e7-838d86/e2-cfdce6/64-a33114/ea-3648a0/98-bd0547/e5-1b8a4f/fb-45bb20/bf-66bfa7/8f-a30304/55-a7e0b4/dd-d06346/90-c01110/bf-60f63e/81-8ca29e/c0-379397/fd-9178b9/7d-3b8b80?ver=2.0
                                                                                                                                                                                                  Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px solid WindowText !important}.c-uhfh.c-sgl-stck
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\8-Windows10andOnlineServices-01[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 800 x 371, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):76014
                                                                                                                                                                                                  Entropy (8bit):7.981711618181215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:zJmxM73PEazh0shB3yPCDYztJZHzfcR6kE4HZYpdQPhvMF8UpcnmLFn:8xM7HtJ7yaMzFUAKHZYpdOhvk8VnmLFn
                                                                                                                                                                                                  MD5:39B36FED6CFCE5C30C2BC9286D3CAD37
                                                                                                                                                                                                  SHA1:FDF15DFA297BBEECB2CF8D14B04A74E991267DDE
                                                                                                                                                                                                  SHA-256:D1249AE0E56FF3E23AB86CB3528193213BAEEBEB9916134547A88EABDCD5D7D5
                                                                                                                                                                                                  SHA-512:2D59C2044871D80AABA00660347F8F23D60C3FC0EC21E47CC0E56EE039A0B23F93CB07511DB995532F211E77A6C2DDD803508E1B862F4C82FDCF8FB52FEEAEFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/8-Windows10andOnlineServices-01.png?version=b31f0a34-d7b9-64d0-5651-050ed34c78bf
                                                                                                                                                                                                  Preview: .PNG........IHDR... ...s.....I..O....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..g...y...S.Su..4.3.......(."EI.(...U.i_.....z...tm.Kye[..)."MI..I0.9.$r..:.......3=........k.U.z#..RX..ey..s....d.m.M.B.-...gl...h.O.,......._...P,....K.=....3......}....m....qE.....8Q}}=.0gny..z674...>r...f.....E.....f....m.f..n[.z........6g............M.E....?XXX,... ...D..^Z..9.&-*0w]$.W`.. ...Wn..q..9.o<s.r..Mg.~d..&Z3..,*....2.......|q8...$..'.V..M....... .......63..0<x.......Y.g.X.q...s...C.I..R.~.~..3`.-.2.....B..e.....x.].EVR.....H,b9Wf.y.haa.8..<{.3.....Wi.<."..NI...p,.i....4..4...c?J..rb.......bN!.7.UA..<....<J.9".,.u..#_.f....V-.x~..9.EI%.rb..0..,.......bN3.<Xg2..oI.......H.....a.XK..v.....I124.iZ...%yv.Y.0V....b.!..G....U....D..Y....x.`.5oX.....o-.3.m.c.Fgkg(.B.%F....E...z....K0.8.u:G.l....%Z8l..ci-....%.&.!.....}#.....jy.;u.rwG.l[.....x.....B..X_.-.G.x..."...E...,K`U..8.P.....u.....1.>..U.Z!B.......0S2..c...Q
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Enterprise_Trust_Center_32x32[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):437
                                                                                                                                                                                                  Entropy (8bit):7.121498449889634
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7uNp0RvmAf9vDBO3rwx8oAW7Fbbicpojq5:nTgmmNrxNAW7pbi2ojq5
                                                                                                                                                                                                  MD5:F710BE24875D1BD47725BE7B5E86281C
                                                                                                                                                                                                  SHA1:15BC09A3B55B96B7F5BD38D6F499173B294EDE42
                                                                                                                                                                                                  SHA-256:404B1F8A226DFFCF14D55323D8D06FE38A5500B31B7B867FC2EABA5BA5888ACD
                                                                                                                                                                                                  SHA-512:258B5261EB685A15CE114AC0E65392719592CF28BA560A241B3D66CFAEA3AE08D92E0FCA58B0E21053B78AC980F327FB2C9EFA885048CCBB8D35459EF05D39C9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Enterprise_Trust_Center_32x32.png?version=834fa58d-e8bf-02fb-f02f-0ad23b0a0248
                                                                                                                                                                                                  Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...WIDATx.b...?..\x.c.....}{..7.. ...o-h ..W.......S...B..#o.?....2.\. P..."..Qm0.~..gpQd...J..@dA........@.@e .@{..b5......G...P1.O.l.-..%n.l......h.J........@..D......e`...W1...\..ATq.......K\.....O..J.c`...........Cw.04..=A..........q..Z.%.C$.8. fCD>...d...!........|.....J..7..G.r. <]."|..O.w..2.. .@..O......L8...Dx40.I...50...`.+../w.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\LinkedIn-high-contrast[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):293
                                                                                                                                                                                                  Entropy (8bit):6.890428931870759
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPdznHi9ScEqKKtXZicsLkaXYP3Qzd/LBZCU9H8BoHvtup:6v/7VTsS1qK2Q7kaoP3QpT6qcG+
                                                                                                                                                                                                  MD5:3D16E95F5E48F0FC8133AC9B26379E59
                                                                                                                                                                                                  SHA1:D9BDE9AE2C6ECCB471A0B670BEA0E39E942B300F
                                                                                                                                                                                                  SHA-256:361B6014458B0BB0EECA24F4CBC59F4DD365E7A6813855EA159B7B596AF9C772
                                                                                                                                                                                                  SHA-512:D1BA60C18071B240A373AFC9D3B920A5E6EC640FD24531EAC40ED00116F41D6BDB6C4FA649B4BD616C17376880EE609403BD3F3522ADD952722A157141010F81
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/e9682e51/office.testdrive/images/social/LinkedIn-high-contrast.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.............bKv3....pHYs..........g......IDAT8.....0.@...q..@G`.G......A7a...7...).. ...K.i...;z "....kb....5.l...,;.....@.....2F..R...Wr.e..=.ux.I3`g..y7T.....x.v....H)>..LDso^vK.|@..."]z....5..).....'/....._.'f.m.%.....lR.t.. .C.2$.C1.t... ..H....JJ........IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\LinkedIn[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):315
                                                                                                                                                                                                  Entropy (8bit):7.022483950744116
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPg8i/kVR//rk94GudF86Z7pcZKNWxPPAS/1oeAGGi9QoP/dPnAfoQTp:6v/7xL/egrZtcYgP3//AzoZ2N9
                                                                                                                                                                                                  MD5:02734A460C03D20B8C4AEA1D9A7B7DCD
                                                                                                                                                                                                  SHA1:0A642B81EB3E0F66D2D4CDC49339C3A60845B427
                                                                                                                                                                                                  SHA-256:E495966DD87033EC1E3F55C58062DE559B251AAD1CABF20DD2AF44CD34675CD6
                                                                                                                                                                                                  SHA-512:1E4A8E8812BD061828D52B106AD91A03FB49B55A051DC0D433C731CE3F3A968A3C2BFF63B2FACDC8B220D37169FDB88EDAED6802667C6F0672B8941C05D8B958
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/30de2af0/office.testdrive/images/social/LinkedIn.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.............oU.t....sRGB.........gAMA......a.....IDAT8O..=j.A...Y-$.""........ ..Y..x..A...z.....[{O`B"B@..t.......[....L..*.j.........,].*.G..z..`...%^qS..!.w!.P.....gd.......$>1.?ts.......|.6..X.......=....J#.\.....+...w.r.&.Q@.C9.*...a`.j..Y......mw....c^.>.H.E.RG.>*..5....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\MWF_SocialFacebook.png[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                  Entropy (8bit):5.368803468427014
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:tvG1W3aA/QU2Z9Vflb9WbrCrfdo97LCcnwiA:tu1UQZ9/b9WbejSVwiA
                                                                                                                                                                                                  MD5:58064C0EDB5F8C89D1C066A50AF5ED7D
                                                                                                                                                                                                  SHA1:CB7B81145B59B505B74ED3507464201AB4BFF621
                                                                                                                                                                                                  SHA-256:6CD47E002200FC07167C3D1552C5E84693412784AE15B039383F4607A6DB08E7
                                                                                                                                                                                                  SHA-512:11A214A9A9DF47901D5BE6F867A7A2E739825CE12F98FD28755C16ADF1AEF1783E4082C6F89D9D522823458AFFC9CD60D070C27352E88A0A24F70545C17B340E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialFacebook.png.svg?version=ca2b09b7-dabe-cbfb-0459-457c6ac59270
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Facebook-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M17.53,26H13V16H11V13h2V10.48a4.76,4.76,0,0,1,1.21-3.29A5,5,0,0,1,17.88,6H21V9H18.91a1.5,1.5,0,0,0-1.17.57,3.53,3.53,0,0,0-.2,1.37V13h3.12l-0.36,3H17.53V26Z"/></g></svg>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Prefooter_Icon-18_Support[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1230
                                                                                                                                                                                                  Entropy (8bit):4.3235255788059925
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:tu1jkD8d7JN6o4xS9hM0vfhgWlU38FaYmSs6juZsJ8:0j88d2Rxs+0G0+3quqy
                                                                                                                                                                                                  MD5:A9357B4791C45A090A37F6AFD94006C3
                                                                                                                                                                                                  SHA1:089E77B728743B3E5727D2A17D2AD812A4BB547F
                                                                                                                                                                                                  SHA-256:E9DE540DD5168537127EC5012D770302DD945F1C9BE533499146BD6FB0930794
                                                                                                                                                                                                  SHA-512:720E690C6A1BF34AA8250447501D958E06B07C6D9E8172B8567109C81BB2D3C8620446B17793A9996F65BF334C111DADAD7A121F75EA0427BE5AC089ADFD950D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-18_Support.svg?version=4a9a4c35-089f-e35e-f8db-f08df9dd53b2
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M36.32,16.83q.15.67.24,1.34a10.69,10.69,0,0,1,.09,1.36,11.07,11.07,0,0,1-.93,4.6A13.14,13.14,0,0,1,33,28a10.62,10.62,0,0,0-2.18,3.14,9,9,0,0,0-.76,3.73v4.38a3.23,3.23,0,0,1-.26,1.28,3.27,3.27,0,0,1-1.74,1.74,3.23,3.23,0,0,1-1.28.26H22.43a3.23,3.23,0,0,1-1.28-.26A3.27,3.27,0,0,1,19.4,40.5a3.23,3.23,0,0,1-.26-1.28V34.84a9,9,0,0,0-.76-3.73A10.64,10.64,0,0,0,16.21,28a13.1,13.1,0,0,1-2.69-3.84,11.07,11.07,0,0,1-.93-4.6,11.93,11.93,0,0,1,1.64-6.07,12.28,12.28,0,0,1,4.32-4.32A11.94,11.94,0,0,1,33,10.9l-1.54,1.56a9.85,9.85,0,0,0-3.14-2.05,9.64,9.64,0,0,0-3.67-.72,9.53,9.53,0,0,0-3.83.78,9.91,9.91,0,0,0-5.24,5.24,9.52,9.52,0,0,0-.78,3.83,9,9,0,0,0,.76,3.73,10.61,10.61,0,0,0,2.18,3.14,12.76,12.76,0,0,1,2.42,3.35,11.4,11.4,0,0,1,1.09,4H28a11.77,11.77,0,0,1,1.09-4,12.4,12.4,0,0,1,2.43-3.35,10.63,10.63,0,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Prefooter_Icon-19_Community[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1348
                                                                                                                                                                                                  Entropy (8bit):4.456440022830228
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:tu1jkD8d76KYyZcdT+Yn08lPHwBao9fQOWNS8RF6+gWyv960YiSzNT:0j88dSyCdT+YnhxQBasfQOixRo6TiIT
                                                                                                                                                                                                  MD5:E5B67DCFF829BD2B2168961DC39DFC5B
                                                                                                                                                                                                  SHA1:8DFCE4D60A6369AB410DE865CEB139E54223BD66
                                                                                                                                                                                                  SHA-256:4F52C44E4B9296F008E79C7C46FEB21028C0FBB9D5F1CE59F390C1B86EA6D1C4
                                                                                                                                                                                                  SHA-512:FE4CF05C7A8BC230CB3EEB688DACD267E6DD3426BDE1FCD6AF6BFDE468BACC5266F0E0D6A3C4E479FCBEC0115C34C85908B6C21A63EF19735FC6DD8AB65A3D95
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-19_Community.svg?version=4a149663-0cd4-3657-a2e5-828f12093a87
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M40.4,16.09a14.41,14.41,0,0,1,1.11,3.24,16.2,16.2,0,0,1,.37,3.42,15.54,15.54,0,0,1-.63,4.44A15.84,15.84,0,0,1,32.88,37V38.5H21.63v2.25h4.5V43H14.88V40.75h4.5V38.5H8.13V22.75h2.25a15.5,15.5,0,0,1,.56-4.19,15.78,15.78,0,0,1,11-11,15.86,15.86,0,0,1,8.62.07,15.9,15.9,0,0,1,4,1.8,15.55,15.55,0,0,1,3.34,2.84A15.91,15.91,0,0,1,40.36,16h0Zm-30,20.16H30.63V25H10.38Zm3-18a13.36,13.36,0,0,0-.77,4.5h6.75q0-1.14.07-2.26t.21-2.24Zm8.79-8.42a13.49,13.49,0,0,0-4.46,2.35A13.3,13.3,0,0,0,14.44,16H20a26.31,26.31,0,0,1,.82-3.19A13.65,13.65,0,0,1,22.19,9.83Zm8.44,12.92q0-1.14-.07-2.26t-.21-2.24H21.91q-.14,1.13-.21,2.24t-.07,2.26ZM26.13,9.34a1.53,1.53,0,0,0-1,.38,4.22,4.22,0,0,0-.86,1,9,9,0,0,0-.72,1.36q-.33.76-.58,1.49t-.43,1.39q-.18.65-.26,1.05H30q-.09-.4-.26-1.05t-.43-1.39q-.25-.74-.58-1.49A9,9,0,0,0,28,10.7a4.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Prefooter_Icon-20_BlogWin[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1089
                                                                                                                                                                                                  Entropy (8bit):4.468502831358706
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:tu1jkD8d7ClcUqFh5n09uuMDY3e2HcrRZ4nUoZ3ek5FxZrrk8:0j88doIpn4u3DY3p1U3a/Hk8
                                                                                                                                                                                                  MD5:FB5BD5CFD29BF797C72FACEC2B369461
                                                                                                                                                                                                  SHA1:24952FF3DBF90886CEF395F399E7587D4D94AC05
                                                                                                                                                                                                  SHA-256:2240B138CEF57FF9F0BB7AA67BC0969CA756F406014227FA053F31C07E7CFEED
                                                                                                                                                                                                  SHA-512:D71E4FFFF6C66A7DB3602E6AA632FD7F0412CB1C62D1A20B3B5FF96CFEE6B8577051FD0E9B8216D8ACF965298602DCD779BF8600ADC8DD94A37F5C6B83040C08
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-20_BlogWin.svg?version=3b1d197c-2139-50c4-563f-360f55c40234
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M38.48,16.4q.58,0,1.4-.07t1.7-.08a15.6,15.6,0,0,1,1.77.08,4.86,4.86,0,0,1,1.58.41,2.86,2.86,0,0,1,1.13.93,2.65,2.65,0,0,1,.44,1.59V39.33a2.78,2.78,0,0,1-.22,1.12A2.92,2.92,0,0,1,44.75,42a2.78,2.78,0,0,1-1.12.22H6.37A2.78,2.78,0,0,1,5.25,42a2.92,2.92,0,0,1-1.52-1.52,2.78,2.78,0,0,1-.22-1.12V19.27a2.78,2.78,0,0,1,.22-1.12,2.92,2.92,0,0,1,1.52-1.52,2.78,2.78,0,0,1,1.12-.22H25.85l7.28-7.28a4.52,4.52,0,0,1,1.44-1,4.34,4.34,0,0,1,1.71-.35A4.2,4.2,0,0,1,38,8.16a4.58,4.58,0,0,1,2.37,2.38,4.28,4.28,0,0,1,.36,1.74,4.44,4.44,0,0,1-.17,1.29,4.09,4.09,0,0,1-.47,1,6.15,6.15,0,0,1-.72.91Q39,15.93,38.48,16.4Zm5.15,2.87h-8L20.54,34.36,12.1,36.47,14.21,28,23,19.27H6.37V39.33H43.63Zm-7.35-8.6a1.53,1.53,0,0,0-1.12.47L16.8,29.5l-.76,3,3-.76L34.32,16.53s0-.07,0-.11.07-.05.1,0q.27-.27.85-.76t1.16-1.06a9.1,9.1,0,0,0
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Prefooter_Icon-21_InsiderProgram[1].svg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1275
                                                                                                                                                                                                  Entropy (8bit):4.386840594449584
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:tu1jkD8d79oOafB/UTY93mewLp3liprJ7Ta3/bvsNkhWCoEk:0j88dW4S3mDVCpGTvcSWCq
                                                                                                                                                                                                  MD5:81A31DA5DD04FD4857AB1857541A6FFE
                                                                                                                                                                                                  SHA1:5EF03C52F40F8E86374D7CF037AD75739AC6EBBE
                                                                                                                                                                                                  SHA-256:38057E8200F4CD79C7C483BAC5CFDD09415F1BE64A67CE4A3DE8D2B273AD78FB
                                                                                                                                                                                                  SHA-512:B644BD5390605554678185D19D585951C292CB8773C99B24159C4B1132E1C7CE1589150FA8066D88F0436667243DF64B54EED158A8DC7584F5B03E3982E54686
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-21_InsiderProgram.svg?version=8768bb27-2df7-f685-7e06-2732b420aa68
                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M23.87,30.2A12.14,12.14,0,0,1,31,37.82a11.65,11.65,0,0,1,.56,3.59V42.5H29.38V41.41a9.54,9.54,0,0,0-.78-3.83,9.91,9.91,0,0,0-5.24-5.24,9.81,9.81,0,0,0-7.66,0,9.91,9.91,0,0,0-5.24,5.24,9.52,9.52,0,0,0-.78,3.83V42.5H7.5V41.41a11.63,11.63,0,0,1,.56-3.59,12.24,12.24,0,0,1,1.56-3.2,12.19,12.19,0,0,1,5.57-4.43A7.44,7.44,0,0,1,13.81,29a7.71,7.71,0,0,1-1-1.51,7.85,7.85,0,0,1-.66-1.71,7.56,7.56,0,0,1,.38-4.82,7.72,7.72,0,0,1,4.07-4.07,7.64,7.64,0,0,1,6,0,7.72,7.72,0,0,1,4.07,4.07A7.56,7.56,0,0,1,27,25.74a7.9,7.9,0,0,1-.66,1.71,7.76,7.76,0,0,1-1,1.51A7.44,7.44,0,0,1,23.87,30.2Zm-4.34-.82a5.29,5.29,0,0,0,2.12-.43,5.51,5.51,0,0,0,1.73-1.17A5.62,5.62,0,0,0,24.56,26,5.28,5.28,0,0,0,25,23.91a5.22,5.22,0,0,0-.44-2.12,5.61,5.61,0,0,0-2.91-2.91,5.22,5.22,0,0,0-2.12-.44,5.28,5.28,0,0,0-2.13.44,5.62,5.62,0,0,0-1.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1956
                                                                                                                                                                                                  Entropy (8bit):5.410175102855412
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Dbt/Buq24pykjA0EZmH5dSH9ejV3jXnJnrjW5ytgwjc5Q9WCv:3BBk4hjKyPjJjZrjWWgwjcO5
                                                                                                                                                                                                  MD5:D0FD4669C192C47EE21674540193AED8
                                                                                                                                                                                                  SHA1:85FB2DAF30ED79048E822EC1F9DD7A967198D3CB
                                                                                                                                                                                                  SHA-256:C037C93B9BAFBA58877CAF4EAAD695DC78F82EE188FD08262EEBED5AE877A015
                                                                                                                                                                                                  SHA-512:7A1D12E9B61942C26201AE592B45B13BB7334C55A7B5963B7DB787B9B3A89DC826819DBD134682815E6D5C0D959197972EB1B14C2CF3A914625CF541D7731CE9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(t,i,n){var a=function(){i.genericSrc=\"8400690\",i.genericType=\"surf\",i.catPageLoad=\"lp_std\",i.catLearnMore=\"lrn_std\",i.catPurchaseNow=\"pchn_std\";var r=\"\",c=\"\";i.trackView(i.genericSrc,i.genericType,i.catPageLoad),n(document).on(\"click\",\"a[data-bi-bhvr='PARTNERREFERRAL'], button[data-bi-bhvr='PARTNERREFERRAL'], [data-retailer]\",function(t){0<n(t.target).closest(\"button\").length&&n(this).is(\"li\")||(n(this).attr(\"data-bi-id\")&&0<n(this).attr(\"data-bi-id\").length&&(r=n(this).attr(\"data-bi-id\"),c={u65:r}),i.trackEvent(i.genericSrc,i.genericType,i.catPurchaseNow,c,this))}),n(document).on(\"mousedown\",\"li[data-se
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RC2b0a5d3bb3bb4fbd87511bf038a41141-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1260
                                                                                                                                                                                                  Entropy (8bit):5.345352386638855
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DQFSct/BuQFYp9mUimROc+BCXvurxz3FUNUWTGH4BvEXXuB4yTPXSG5fMvwuKIPl:DQF5t/BuQF2Ic+Bh2Nc4Bv3B4aPX15fC
                                                                                                                                                                                                  MD5:38EE13FE4FDE903C91100F6B640FACA8
                                                                                                                                                                                                  SHA1:D4DEFAA1E905820E2B3182498A9DBB71ADA63298
                                                                                                                                                                                                  SHA-256:FC905BC8AD613827F89A7BDDF984ACE7A3C8981D6E94554BEA4CF5CB106B766F
                                                                                                                                                                                                  SHA-512:852357253FB4316DDBE1707B1C0AF9F0A1419457663E39AB34CA4B1653A827220DF94C78364E693C59BFB6F66C63755C61E26DBE5583E0D6A51F5B57ACF2B922
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2b0a5d3bb3bb4fbd87511bf038a41141-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2b0a5d3bb3bb4fbd87511bf038a41141-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC2b0a5d3bb3bb4fbd87511bf038a41141-source.min.js', "if(null!=window.wdgtagging&&null!=window.wdgtagging.jsll){var clarReady=function(){document.documentElement.setAttribute(\"data-clarity-unmask\",\"true\"),void 0!==window.clarity&&window.clarity.start()},attachClarScript=function(){var t=document.createElement(\"script\");t.src=\"https://clarity.microsoft.com/js/a9a87dc1-42ff-4be4-9988-ac022e26f931\",t.type=\"text/javascript\",t.setAttribute(\"crossorigin\",\"anonymous\"),t.async=!0,t.onload=clarReady,document.head.appendChild(t)};!function(t,a,e){var n=function(){var t=\"mld_clar\",a=e.readCookie(t);if(-1!=location.search.indexOf(\"forceclar=true\")&&(a=\"choosen\"),null===a){var n=(new Date).valueOf().toString().substr(-2,1);a=parseInt(n)<5?\"c
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RC42334f278d6d4267a39fc7c0e38b2717-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):561
                                                                                                                                                                                                  Entropy (8bit):5.313120072269844
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:jvgefCGOONsSct/BefCGOONsvLgU9kZts5EfBQiuvRKiuFVNUwukZkvn/:DASfct/BuASFU9Ys5m6wuFn/
                                                                                                                                                                                                  MD5:C974BC544D0447196838759C56EF13A2
                                                                                                                                                                                                  SHA1:5802D54E1DA902AB58100848767A339474152AEA
                                                                                                                                                                                                  SHA-256:9B6852354F86AF9DE07BD090A24D5740E841534EB7F21FB79A606A330145EB9A
                                                                                                                                                                                                  SHA-512:6A761CBD24CD5C749C30BE27B14A05D779F17664FAB6B253277822DA34F511442B55C367E410F69EAE47A58E00B12EE556A2D4E616FF23A74D0EE692F090D573
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC42334f278d6d4267a39fc7c0e38b2717-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC42334f278d6d4267a39fc7c0e38b2717-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC42334f278d6d4267a39fc7c0e38b2717-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.linkedin&&function(n,g){var i=function(){g.init(\"7850\")};n.category_all_status||n.category.advertising.status?i():n.category.advertising.queue.push(i)}(window.wdgtagging,window.wdgtagging.linkedin,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RC683368007e154c38814065ef2499a0b8-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4632
                                                                                                                                                                                                  Entropy (8bit):5.572239347793003
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:5tBBIlr6/NkJOmZsyuKk/AU3k02pI8k2ak:5tBmlrykgmi1P/2pI8k2ak
                                                                                                                                                                                                  MD5:784E188C80C2016D4F9BCA6C79889275
                                                                                                                                                                                                  SHA1:2C1CC6374BFB8DE2AD07AE2F1AD6F2425A730CAA
                                                                                                                                                                                                  SHA-256:FB87797047866BCCE081C71035D1C00D51BD95CB486DB01ABCF048CE969FFF3C
                                                                                                                                                                                                  SHA-512:E47DF72CD78BDAEB690A1741C4934FDA95FAD0DE238C8AE471072F2CAA2ECE132679A5419B9F0AAEA3D20CFD6ECB05ED985E572A5AD38AE5224B959D180A41EB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC683368007e154c38814065ef2499a0b8-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC683368007e154c38814065ef2499a0b8-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC683368007e154c38814065ef2499a0b8-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.google&&function(n,o,c){var a=function(){var a=[\"devices/compare devices\",\"devices/surface pro 4/overview\",\"devices/surface book/overview\",\"devices/surface pro/overview\"],e=[\"us\",\"gb\",\"au\",\"ca\",\"fr\",\"jp\",\"it\",\"de\",\"nl\",\"nz\",\"ch\",\"es\"],r=n.getData(\"langLoc\"),t=n.getData(\"gpn\");-1<e.indexOf(r)&&-1<a.indexOf(t)&&o.track(968413686,null,!0),t.match(/devices\\/surface (laptop|pro|pro 4)\\/overview/i)&&r.match(/US|DE|FR|IT|NL|CH|ES|CA|JP|NZ|GB|AU/i)&&c(\"a[productbuyxmlid]\").on(\"mousedown\",function(){o.track(855686259,\"yu1rCK-DnnAQ8_iCmAM\",!1)}),/\\/en\\-gb\\/surface\\/devices\\/surface\\-laptop\\/?$/i.test(locatio
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RC969f921707d54f4099e9ed7c4afc557e-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1027
                                                                                                                                                                                                  Entropy (8bit):5.34636473960527
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:Dy/ct/BuylU9u/gddoIppOvuLgGJtm5r6swuIPn/:Dht/BuMZ4d7FRm5r6sA
                                                                                                                                                                                                  MD5:8E8F994DCF0D5026779973BA55901742
                                                                                                                                                                                                  SHA1:49D0AFB78498EEBA0571BF602A5BA4819B2F0ABD
                                                                                                                                                                                                  SHA-256:60C4E8E7CCCF36ED6199A438DC30EC2C82E838EDB1A64B58F5E9BA387446A429
                                                                                                                                                                                                  SHA-512:9092BCA5641AE5BC5213DB2AC6D24059E17859BF7002E9412DF596B6D43B6315367C0542DD89E9DCA49083B63BD766D0BD2FE0A2C919FFC655FAC88712FDB9A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC969f921707d54f4099e9ed7c4afc557e-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC969f921707d54f4099e9ed7c4afc557e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RC969f921707d54f4099e9ed7c4afc557e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(n,t,a,e){var g=function(){try{window.location.pathname;t.genericSrc=\"8400690\",t.genericType=\"surf\",t.catLearnMore=\"lrn_std\",window.location.pathname.match(/\\/en-us\\/surface\\/?$/i)&&e(document).on(\"mousedown\",\"#mainContent a[href*='surface/devices/surface-duo']\",function(){try{var n={u25:\"8p98gbqkdzl5\"};t.trackEvent(t.genericSrc,t.genericType,t.catLearnMore,n,this)}catch(e){a.debugLog(\"Error setting surface dcm\"+e)}})}catch(n){a.debugLog(\"Error setting surface dcm\"+n)}};n.category_all_status||n.category.advertising.status?g():n.category.advertising.queue.push(g)}(window.wdgtagging,window.wdgtagging.dcm,window.wdgtagg
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RCb0e7b7b9bdd945458fd1380859b0de3b-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):811
                                                                                                                                                                                                  Entropy (8bit):5.447042067508167
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DxsnGLct/BuxsnGpUeX5FYkY5vrXDNloCV0ovwHn/:DuNt/Buu4rSnc6v8
                                                                                                                                                                                                  MD5:0AEFF8123800D679B2D7EC2DEF67B9FB
                                                                                                                                                                                                  SHA1:382EDA2ABDC9C434FE25246D36CF274A6ED11430
                                                                                                                                                                                                  SHA-256:67BA3920DB1952333377FA40D1CF156D7E6C1811420A01912F4BE2637035CBEA
                                                                                                                                                                                                  SHA-512:4170597C7C2DBDEBC190D1A66A06B2DB3D37A27AE7387B6CE74A8E6E667A50A6D2B2DCCF9295407D3EDD48D949CA51A8640A66FEC8A53991DEE6BF7E4A858EC5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb0e7b7b9bdd945458fd1380859b0de3b-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb0e7b7b9bdd945458fd1380859b0de3b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb0e7b7b9bdd945458fd1380859b0de3b-source.min.js', "null!=window.wdgtagging&&function(a,t){var n=function(){\"buy\"===a.getData(\"gpn\")&&\"us\"===a.getData(\"loc\")&&(t(\"#buy-walmart-button-buyonline\").on(\"mousedown\",function(){var t=\"//beacon.walmart.com/vm/ttap.gif?id=10695169&site=Surface_WhereToBuy_BuyOnlineBtn\";a.util.requestImage(t),a.addTagExecuted(\"iSpot\",\"Conversion\")}),a.addTagInfo(\"iSpot\",\"2018june11-v1\"))};a.category_all_status||a.category.advertising.status?n():a.category.advertising.queue.push(n)}(window.wdgtagging,window.jQuery);");
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RCb931a36f851d412386794b82eefa6672-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1671
                                                                                                                                                                                                  Entropy (8bit):5.375477335800751
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DAt/BuBzddy7TbS1N1Mnv3H/EPNN8zLWA:0BBMdc7TbSm3Hxj
                                                                                                                                                                                                  MD5:9B1E393127C48DB224088EC32D6652C4
                                                                                                                                                                                                  SHA1:A66421A87492E10BECF0FBB4D9446CA4A79949C0
                                                                                                                                                                                                  SHA-256:7217327A1F4DF3FC855B9E5A7C1B2C16A2ED14358EF135CEC29CC55B3BCE48EB
                                                                                                                                                                                                  SHA-512:40CE8A6E7A883D2968DE57AE99FC41FCAD0DB3017F9C40EF63F629AEEA6929200D1AD48E8F8B64E119B0740478BF954049B7806A9B93493E83E7219D0E6DC8B8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb931a36f851d412386794b82eefa6672-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb931a36f851d412386794b82eefa6672-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCb931a36f851d412386794b82eefa6672-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(a,t,n,g){var e=function(){try{var a=window.location.pathname;t.genericSrc=\"8400690\",t.genericType=\"surf\",t.catPurchaseNow=\"pchn_std\",window.location.pathname.match(/\\/en-us\\/surface\\/devices\\/surface-duo\\/?$/i)&&(g(document).on(\"mousedown\",\"a[data-js-dialog-show='buy-flow-dialog']\",function(){try{t.trackEvent(t.genericSrc,t.genericType,t.catPurchaseNow,null,this);var a=\"https://secure.adnxs.com/px?id=1268102&t=2\";wdgtagging.util.requestImage(a),wdgtagging.addTagExecuted(\"Xandr\",\"Conversion\")}catch(e){n.debugLog(\"Error setting surface-duo dcm\"+e)}}),wdgtagging.addTagInfo(\"Xandr\",\"2020August-v1\"))}catch(e){n.d
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RCc603b998e8c64e55b78656817f793285-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3099
                                                                                                                                                                                                  Entropy (8bit):5.259048830561817
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:HYBBgU4sGPHC8Df/gdzG9gs2CiIYWq/s9FPsYlD:4BH4NvCqfYdimyqEvsk
                                                                                                                                                                                                  MD5:CD984AA0691959A35DEBED950EC3D652
                                                                                                                                                                                                  SHA1:C4ED1B8E6D7984ECD5AB6672B47C7F77E933063A
                                                                                                                                                                                                  SHA-256:A29495019FEFC33C547849236159BC2976EB5820159FEA3D4A99025EF2E81348
                                                                                                                                                                                                  SHA-512:C834EEEB03154F27B1A5D0B55E9E57E49FC1CCFFF012BD7CB977A392B8E86B7FE7AC68A453907F29A289C55416391653FE38C06EFE4AFB7222FFCB18ECF79124
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCc603b998e8c64e55b78656817f793285-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCc603b998e8c64e55b78656817f793285-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCc603b998e8c64e55b78656817f793285-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(d,a,e,i){var n=!1,r=setInterval(function(){var a=i(document).find(\"#csInv\");if(0<a.length&&i(a).is(\":visible\")&&0!=i(a).css(\"opacity\")){clearInterval(r),n=!0;var t={actionType:\"O\",behavior:awa.behavior.SURVEYINITIATE,uri:location.href,pageName:d.getData(\"gpn\"),contentTags:{contentName:\"comscore-survey-overlay\",areaName:\"body\"}};awa.ct.captureContentPageAction(t)}},1e3);setTimeout(function(){n||clearInterval(r)},6e4),0<i(\"#primaryArea[data-m]\").length?(i(document).on(\"mouseover\",\"#csInv\",function(){var a=this;e.checkFixDataM(a);var t=JSON.parse(i(a).attr(\"data-m\"));t.cN=\"comscore-survey-overlay\",t.aN=\"body\"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RCea5ad6baf7a84455b0447fa19709190d-source.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1014
                                                                                                                                                                                                  Entropy (8bit):5.562737890306033
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DPct/BuVU9AuXnV/D9fnIVI+NOvi3rRIpehvGnfMvwuAwn/:Dkt/BuVyeOvi3nhvGnfMvX
                                                                                                                                                                                                  MD5:9FE4BEA62AED88A394703974BB16969A
                                                                                                                                                                                                  SHA1:B391B5412F05758C6D3723954ADACA2BBAC1733A
                                                                                                                                                                                                  SHA-256:A9E9EAEE22BA07E5591462A5E01B61219B2B81CD39A3338196A15FDC0D906BC0
                                                                                                                                                                                                  SHA-512:FD29460051CCB1FE52C16D999BB3F841508D25FD51FBA7EDA1108D104DC3FA3BEDBA9D426A3436FADA3E84086CCE08144DC95D3A6860B8C3E4769CC2EFEAB425
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCea5ad6baf7a84455b0447fa19709190d-source.min.js
                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCea5ad6baf7a84455b0447fa19709190d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/8feea6849a28/RCea5ad6baf7a84455b0447fa19709190d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.bing&&function(t,o,g){var n=function(){var n=[\"homepage\",\"devices/surface 3\",\"devices/surface pro 4\",\"devices/surface book\"],e=[\"en-us\",\"en-gb\",\"en-au\"],i=t.getData(\"langLoc\"),a=t.getData(\"gpn\");i.match(/US|DE|FR|IT|NL|CH|ES|CA|JP|NZ|GB|AU/i)?(o.init(\"4000034\"),a.match(/devices\\/surface (laptop|pro|pro 4)\\/overview/i)&&g(\"a[productbuyxmlid]\").on(\"mousedown\",function(){window.uetq=window.uetq||[],window.uetq.push({ea:\"BuyNowUET\"})})):-1<e.indexOf(i)&&-1<n.indexOf(a)&&o.init(\"4000034\")};t.category_all_status||t.category.analytics.status?n():t.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.bing,wind
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RE1F5No[1].gif
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1F5No?ver=3a7c
                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RE4ehRc[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):316
                                                                                                                                                                                                  Entropy (8bit):6.731641279105737
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPVjnDsp7Ak6KdbvIipRNVyTVWP6y6prZRmU32mW4YT3gkp:6v/72VAodrfPjyTV04rZRRDYDgm
                                                                                                                                                                                                  MD5:29881F87128556D17FDC14D9984DE9F5
                                                                                                                                                                                                  SHA1:6A403B1CAF7D5D18CA122DC4730699307C648454
                                                                                                                                                                                                  SHA-256:9B39648E8762950685F1523F2267AC267EB579163702789ABA99644D1AA6DF33
                                                                                                                                                                                                  SHA-512:D3CA35F4A8107B29A711198837D10B01187B309EEFD1595C1D380D2CE5E65FDDF272AFB38DB9B134953A299F593D40D00AAB5700DCE71DBA242B059F15100A64
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ehRc?ver=b78c
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.h..O.....J.b} ~.....h.@V.G3H.y(w"....z..|...............@..|....Bt.PP........1....@..!.@......!.6.q<...@v.....@...... .9..~h8`..PA.R.m.z.f...F.\F.F.-....x>4....D...CSY R,L$:=.]..........PC?R...].Hr...>4.H.......M...#.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RE4r4UB[1].wdp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG-XR
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13647
                                                                                                                                                                                                  Entropy (8bit):7.890884890440031
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:gXYa2gpV+kPcit03ncKOqM5lG7i55UCzb+yTBANXBa:YYajp0kPci2cKMJ+yTBANE
                                                                                                                                                                                                  MD5:66A22BD08B368DCCF91F88B464A2F06C
                                                                                                                                                                                                  SHA1:1655625A2BD547596D5911EFE6138CBAFD8148C0
                                                                                                                                                                                                  SHA-256:7A1646CB3FE1B2527559DD5A5DEB621714CCC7315B3C0041ABC057B3F6818A20
                                                                                                                                                                                                  SHA-512:6C408937D566FC880BDF262D9E1CE659AB198A5B815CA36CF716B9FFC5C2E2C9827EEB32167C2105966CED9639C0CE1B25C40C670C9974C6B3ED2877091155AA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UB?ver=3307&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&x=558&y=161&aim=true
                                                                                                                                                                                                  Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B.....................4......WMPHOTO..E.q.@..0...,8:B.. ........09......`....<..8P.4.....bn...D.M3....}.]-"..uBb...<"c.=i.#B.xu.9Rn.....zCH.."p|..Y..@3b3....6..........*.j.0;].".... .....@.9)&.A-..a..A.>uD.......jx=S.B......Y.-...R\."...Y.../.4..7Mj.M......7g.V(.I.(.}.j4.Ad.:(b6..1...z...(.4..(.....Fl.......".\.4..-7/..._s.ISN .S*a..-..,".8.....$].X.w.C.sf.p!hq.....S+."h...PH.'.>.\......1.)...M.AY`.....&.".2;.....;..,...qW.:.xE..I.........*..Od..,b.}df.....Z..4W ).yx.".....Q.M..vONL....*...I..........1":4.X7"m............0....4.........!..........FX.)HA..`!.......@..ELVrHY...U...A.DA.%.<6.....E......rS.A0...$...c.._..m......... B.. ........ ..(... .../.Vq...E.DA^4.D6B......v<vSoH$.|."&CA..NA..i...@b.Q)....c....<.E...e....)q.`.jz..\2=..K%>.. i.1.Fc......Y.1.45.#z.wTK.3...."..B...D.R..$[...G.X@O.h..J..............^.1.i.L.>...F....!.b..d...q..t.C...e.CR....#
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\RE4ywcp[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 280 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):21965
                                                                                                                                                                                                  Entropy (8bit):7.981708903709137
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:iZ6oIb1XOLxchSCAny4OUGO0EsH/WF3iYJb5xHQJCtSVW5IVDrQxBdfgz7cL8bw:LelqSHny4OzrX/3YWJ+r5IVqBpgz7K
                                                                                                                                                                                                  MD5:035FF997F5AD331A0F980664EFF32B1C
                                                                                                                                                                                                  SHA1:A84BC6A121777BDBDEA80597E551D8305240CA02
                                                                                                                                                                                                  SHA-256:73F17F3186C603350277E003C6028148990C66FBDEA794D11CB07357C244BBB3
                                                                                                                                                                                                  SHA-512:17501B51BE603B392978A41B456F7E1B7354C1C23E38C370A2299A63B13AD9C3E65DE3E91963B6EAEBE0C0157D9A457D02ADD5B3034CCD1557C33055FC170631
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ywcp
                                                                                                                                                                                                  Preview: .PNG........IHDR.......x.....)..b.. .IDATx..y.d.U&..-^.K.KefeVfVuUw.[.."3,FX....8X.c.@..........F....h.2...p....<h@B.Hj!..v.[]].]....kF.......E......2(#n...x..W.......]Llb....&6..Mlb....&6..M..n.8].l.....y...W............c..|...y.........<xb.#...y.......8?.{.s.~..q`..\.......<...\qN_..9v.]8......+.:...?V......]...o...#.......9M..*|....j......O.t].......h*.>...i..i[6.^MU.x.\.C.f;../.i...m.!.Mx..8N.oYa..e...1m....~....^.....v..p..lnn.l^..p..}>.L......Yv..&~...9...w.._.o../.'....hq.B!........t...0-p^...m....D.=.N..-k..=..m...!.qB..e.l......\7...MZ.m...m....-..7..m..Z.V.2-..6......m.........M......6.....8to.92p.`.M..;..^....~....x.....m......s.0.{U...J..j6......!..2-.D..Yq].P...y..n..;.....^...c(.R.m[.-;bIo..........&..m..o..."'P.^.3X..1-~...i...........(.g%L..>..k.yA...;.7....c...........H.RX\\..w_y....t{...'.J....M.f..8D.W..$..............G".^......`......t#.....HG../p?4.Y....u..-vM..@...oz+.....O.....?z....|.".....B....CO.0..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ScriptResource[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):40329
                                                                                                                                                                                                  Entropy (8bit):5.24641079736423
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ovrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:oTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                                  MD5:AECA88483779AC14B47F14389139050F
                                                                                                                                                                                                  SHA1:B2D6ADDFD778216B8577A9788144F6313900B05E
                                                                                                                                                                                                  SHA-256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
                                                                                                                                                                                                  SHA-512:31E647B1ED341AD8D5DB4E991008F3A79169CCC0DC68E63DA0F0533E1F9875B871336B5B5C953B267AE4788F0ADFCE6F54E3492C4FEB8E087021AB84258F16BE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/ScriptResource.axd?d=ysbTTiSZxTLNl-aW6sA9VsvqwD3-4n_DuZLVoliY5Dxorm4bQBSeXHKaRiBHAhJiQkn3isrcE6XB35rGTSae58S_0gb8naR08far14pof4vZp73v22yWye7N-3_Ae-SJukyA_4a1lOg20uZoET6gv1LiFKdSfEB8V5k_AW8aCIf5dmygtQZhR6CQGsI7fpss0&t=4f7d5f1
                                                                                                                                                                                                  Preview: .//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\SkypeLogo[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 200 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4182
                                                                                                                                                                                                  Entropy (8bit):7.909192058088364
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:GlGRHa4URXDu8y5PaMk8GBkm80f/tBy4BFMaAGETMmWIJSrr2Wz:GAgzy8yFk8iW0NBnHFAzTdbor/z
                                                                                                                                                                                                  MD5:989D94384251897332E40EE8D78E8699
                                                                                                                                                                                                  SHA1:103981B74664D6DC685DFBDBFF79A94E943B1433
                                                                                                                                                                                                  SHA-256:00D0FC4A8549E326DF3F9756507522FAA7C4CD4E2497E36776ABD952EF80720A
                                                                                                                                                                                                  SHA-512:8F461EFAE57075659AF1678AA31A6330FD903C699A47E9D2EAE8FA634C5AEE5B3E81BD743D537301A5B7C1ACC0D79E6A8C8C7985818371C172D3BFC2E20B18FF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SkypeLogo.png?version=094872a9-332f-ed1c-c1a7-356b86335212
                                                                                                                                                                                                  Preview: .PNG........IHDR.............f.};....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...u.J.....7....b*...S...0.`*.. v.(..T.R.J...p5.....\..~.9{r..[.....c..?..4..wQ.#.6....9..+....ZB?.LF....Xs......Q.]....Y.P..`..... .0.v5.W.1,1...-.......C.......*.%... 6].9...~..f..%.....Zdm*....[...'.q..N..g... 0>)..g...}..A..c.......0I.$.8.a.T..<...b...@x.|..t. ....(u.4X9.$f`Rt...dp..j\.........X...3n.baY!........).V......t.ol.R..m..}.*...8...sPR.R/.'8F.C^._..@i....(Y.kv....nU.8.z.........*........p@%.gP./..>.TQ7..o...;.PM...L.fce@x..'.9.5....r..=.5........p@-E.g.n.....~..B.J..c......:..I(...C......J.C..b.(.dQ....g.s....-{+2,...... ..{fIf.,....."x.L.Z..=~.]A.$.-.....%. . .........HJ,.....$G.t,.B..k../.. .....2.I`..I..[{..{..(/f.r.........e...z.W.W3........w...z4..:mL.....s.hF...5.N.l.'y.?#.......a..X...Mv.+y.@..z.Ir..<W.p.N:.HNx.i~...........}.. 2.&.2......-..+.}Kf.w....J.cM....j.e..,....t....k.5..yJ..%.Y.....sQ.3u`..%...Z@......X.2....hI..0N.I.J.;.w
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Surface_Home_HMC_HighlightFeature_Fall_20_8_V3[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):69338
                                                                                                                                                                                                  Entropy (8bit):7.876185190828937
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:rzk23KAZjrs++Nq7kJW+XAbHHTUo/5RaflzEJkD82:rzkyKAVr2NqwJDMHHgohRKEJm
                                                                                                                                                                                                  MD5:E596C4199B594313C1602BF595CF7530
                                                                                                                                                                                                  SHA1:526F26F0310308236DB7190FD3FE81672F2B5AFC
                                                                                                                                                                                                  SHA-256:485F5BBBBA855292F18E4E529A7607350DFE6294EEF2D66DD2E78F63F08D9C6E
                                                                                                                                                                                                  SHA-512:69A87E55EE7A57D3DD4416D8EABC1D4CA02DEFE3C1677A1D2ED66B354B6CE94F32EE1A85C5595791D1245F8D9F5822F0FE86DE46E508A3B7CFABD5B4D6834330
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_HMC_HighlightFeature_Fall_20_8_V3.jpg?version=1d08b76d-6ac1-b9ce-7809-d2e78fdc6f45
                                                                                                                                                                                                  Preview: ......JFIF......................................................................................................................................................a.;................................................................................................................C=.................4^.....................1\I..._...".................8C..Kc...OT.....................L.{...?.P..................>.n.noj>....Z...............cxs.{......S.....................Q..;.?^...O_x.R...............C?..{.K.^...=}......................_<w.E.W.....d..z..(...............8[.{*..K..5~.....O.a...&D..................5.....K...=T.....^...n..............9.........Z.z.........Mj.+.................../.M....j...S......K'..?L.....................u.W..o>..7.>...;.~.....................J.....4.M.....wo.................bJ.j....*.}..qle;.{....|.k...................qqZ...*D..5.RW.4....B...p..|....P...............j.<..[....v=.f?><y..?.O. ..7.K....@..........y.@...V.......W..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Surface_Home_Mosic_Fall_20_EarBuds_en-us_V5[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15087
                                                                                                                                                                                                  Entropy (8bit):7.704907385128891
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fh5xytHZETImCpv3LUUpmxdcH3etOL8sCOSng:JLiEkmKv7UMmcH98POSng
                                                                                                                                                                                                  MD5:96D5D6C5EE2C4DD11A7990C18ED88BD2
                                                                                                                                                                                                  SHA1:3C3D3D4E10E6E4CC289C9455FC151B5D8BF214C6
                                                                                                                                                                                                  SHA-256:24972FCB91B01B2EBC91740860B0E64FE8D75B69754057975CC02C1AFF58E3DA
                                                                                                                                                                                                  SHA-512:957C104B441BE8BD92213676782858246012751D5064F31718E132B8F5DE0B9577011D48E0640CD37FCB1985C4339B99FDECCFF8BE7A0069F61025E62E1BC6BD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_EarBuds_en-us_V5.png?version=ac9bcee0-b534-6616-497f-355479319328
                                                                                                                                                                                                  Preview: ......JFIF................................................................................................................................................................................................................................................................]........8g..4............U.n.S..~........:..r/W..x...@.........,..._.#.................-..m.z.w................3.~..p......./<Y.T..........=..)..g......;y.&b.Du./g..O....0:.W.w/..Y....u..lLj...X...l>=.....0..z....o....:..z=.\bh.es......p...^g.z.K.R.....q._.{...\..}..@...W....Iri..]......V.F........>].7...n.Y~.......MO0..<.....v..<.mz/.............>+...s............:.....qZ..S..^..........-.86...i.M.f.h......S.k.M.Z..3=..;........W...3......~..&p.........[.N..{g.Zm............{..3.................................3u....2.DD@..}...n.....O.<.f.....T.DSE.6..9..Z{>..........|.gR.....I.SN...6.jt{.@..........z9D.b..Y..).......S?.~......Z.]0L..S.&e.8."...8. ...@...|..~.: .....D.....1...1...P....'8W'B$...{i
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Surface_Home_Mosic_Fall_20_Go_2_en-us_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):94353
                                                                                                                                                                                                  Entropy (8bit):7.8167488874049305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:aohR9R1TrtJS0cxEJpExWJ3hY/nMo32LNVW2CktxrLhnpS/Gy35vCnE7jXkvspMe:DR93lISpExwhYUo3222CktxBIuMuE30q
                                                                                                                                                                                                  MD5:11BA6D29A728585580E807C37E51EA01
                                                                                                                                                                                                  SHA1:9C2757D46F8D74D5117BD385DB837109E64F5BA1
                                                                                                                                                                                                  SHA-256:CC1FC0EBE7AE8D07C0EB31AD206DEEFC84E9BE9D4AB2F1E9DDA7203DEFDCD033
                                                                                                                                                                                                  SHA-512:115B1C7E2B36732A60958A40EF2DB3157F71CDF36B957E1AEF19D0CA6C6890DDC703D2C9B2B3F263FA62EABB42CCDEB20E4D7A035585372665CCF5EC328315D9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Go_2_en-us_V2.jpg?version=a950fc18-6ad0-9471-d101-70059cb3769d
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+................................................................................................................................................................................................?(.-.!\...@.....W.~...............D...2q....}.............p..9.....~.&....^~..`........>z.G}..@.......|.G.............8..>?...{.........%..J... .]..............K....`.......g.......O.|...r@.......x..........>k...~.}....,~|yO....dT.........K....`.......W.....~......{.........p_............4.M.H....#....w/...m.......8/.N...|........?'6...Cwl........:........<.$?_............'h.4.#.g..O.1....9.@.........!..............'h.3....?.1.>..9.@.........!.............7.....C.........Gz........|.......LSLDD ........'../...l.F...'....s...........K.K..b..".....D@.......((.1...l.F...'....s...........K._.H..b)......... ..@.|.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V5[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):22067
                                                                                                                                                                                                  Entropy (8bit):7.788421686032833
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:f4vDYcbDkExw9xrcovfpYTteo1j90G1/jQPLAC+S1EY+3ODKA8jj+/:rcbgE29KoqTT1j9R1kDg2KtjY
                                                                                                                                                                                                  MD5:0C8B04DD9A1A53B6BB6B5782542C210D
                                                                                                                                                                                                  SHA1:EF0E2B227C6557440AF7BB6E449DF1EB22AEEDB5
                                                                                                                                                                                                  SHA-256:F07E2F4DB2853279E85731369688812E9403076B15CF70FCB978AE2FCB3BB8BA
                                                                                                                                                                                                  SHA-512:9069778D9764BEC9E1331E86C4B3C649CF3B82971DD7DACAF8E551C31A5B696C6AFC6401CE84748F349E0278E2C6C51DE5A07DB9F75E5B8C41B13009275EEB4A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V5.png?version=5b9ab1c9-a37a-0d45-5ad9-46baae48c031
                                                                                                                                                                                                  Preview: ......JFIF.............................................................................................................................................................................................................4....)..6.......)........t....v.WUP[..T........]..U.$.;.m.?..}.......]5..]o.R..'.Y..............v..............iu.kx._s...c-.............]:..s..B...f.......a._...y^)!.u..Nh.......m;..N/....;.Yn..}........P...r{.}....c...q.......V1%.B.w.2'\....}..........@,.W.WD.m[.0$...wH......#:#d...d2..B.Y_.........Q....,.+.L.{...........Ek.Fe.*S..r.............z.qy.H.h.oe7...........?..f@.zCI.<........\u....\r.6A..D...........$c)[..2.V.&..........]...P.*...`rX........7.J8>....f.g........).V...P.Q.f).].,.........u..7..#.t...w.M.h.......-1..*`.g[......iX......4.H7......c......z........?..9.n.....-...~.z.,..........[ .!.T.xG..n.n8........Yz.{...<w......V........q..l..;u.....Ix......\<~........y.....].......h'.....P.....[..`......+..........GQ.........<w.}......
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\Surface_Home_Mosic_Fall_20_prox_en-us_V2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):63548
                                                                                                                                                                                                  Entropy (8bit):7.671112778180409
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:8Uh4Q5CgIBCw7RYOw/8NhPzkrWxn0XOFMj9W2ckm:8Uh4Q5CVCoRYOw/KmCIkYckm
                                                                                                                                                                                                  MD5:BA155B87BB69F066D9680807546EB0F6
                                                                                                                                                                                                  SHA1:9D03B33EE42E202BE4F0DD256FB537521B067157
                                                                                                                                                                                                  SHA-256:3B3EDB8EA36632AC8E1DD0A968CADA29D23B7E8D945CDDF2062BCA157926EE35
                                                                                                                                                                                                  SHA-512:4F4881CA5EBE2DE413D051EDC1F5DAABEB60BF514ED5832236C43AD0BCECA75F9D6E76EA1F4BEF94658B10C6CC960D4976CBC6BD8E279A8BAB561CA24A14C431
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_prox_en-us_V2.jpg?version=6e558777-a774-ffde-1c71-4b10336b7d7a
                                                                                                                                                                                                  Preview: ......JFIF........................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................)P.................Y.]..Y...................Z.o.....................y.#......................2..;.}k...........y..u.g....._.......3.................?.t{O..Z.._]..w.......x...a..........7...8.*.jJ.....3....G.>s.i.w.;..........r\&Wc..q1-...............;/..P...........-gg..}-.c...`ku...@....._..`}G.H...............y.....:..............0...z'..V..j...............^..oOz.E...........|..h.gtY..Y.].i.w3r............=m|g...".E..u4.......x..U.}..X8.\..+%j................~.....2/..s..}.....w.Z],.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\WebResource[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):23063
                                                                                                                                                                                                  Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                  MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                  SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                  SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                  SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/WebResource.axd?d=OzyK9FP746gNrlKgouZ5-EUy0z0Q3nHfSeX-QX6SX4b6Kf_u72aj6Z86DxnTjFvnab_OfkV8aWxgOA0S57F3gppW1YuPGBAHL_iKrtf28-w1&t=637321701357241717
                                                                                                                                                                                                  Preview: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\WindowsLogo[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 94 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14980
                                                                                                                                                                                                  Entropy (8bit):1.7787867610265293
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8YSN+k29W8sEvVxN+Y9QcmabBCgCx5c4O+7uTSB8xYxtWpZjN:8FskEWRcxNXo5c49WNxYxEpL
                                                                                                                                                                                                  MD5:571BA43D6BDDDA3F287CA5B1EB2FD182
                                                                                                                                                                                                  SHA1:E6F18A86BD2CA5CCCF4651318DAA23D2808A388D
                                                                                                                                                                                                  SHA-256:868BF06E18AE90457FDC1B3FC1C31B394FAF81F4A168AD9C929EABB0992FD7DD
                                                                                                                                                                                                  SHA-512:0B8BDD48B0F53EFC7C824BF603D493A2B339FCED5D11E6907E3463CE60E3F1BA6F79951660F29ADC6427DEDB22BB0494BFF7F71FC247AA4041C8F8137F50E4DD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/WindowsLogo.png?version=398e6d8c-a6fb-34d4-3af8-00da2a51e79a
                                                                                                                                                                                                  Preview: .PNG........IHDR...^...^.......n....pHYs.........g..R..8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-03-22T09:54:26-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-22T09:55:35-07:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\XboxLogo[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 200 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4037
                                                                                                                                                                                                  Entropy (8bit):7.900039623308089
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:EAwXK0zEksWt/FwU9jbNAzKv97UEADJb1lPTcrtLjpgMz:Xo55btjBbNAz8ZUN1donyMz
                                                                                                                                                                                                  MD5:5FCB7B8EFF62E6E13863F5C74E90488E
                                                                                                                                                                                                  SHA1:73AAA6D8A70519F11BE6B319F5A5035703E6C017
                                                                                                                                                                                                  SHA-256:657FFD9676AA9E3E3C00900DF7B5688076028AB58FD72C6EF70641D87C6983E7
                                                                                                                                                                                                  SHA-512:A9C247DA0007D8269B3355895DD5914EEE7A97D9DBEB58A1F6ED1E2C0392B857B819D3D8C9101EE822BE41DA96933F6022506F9027DB98A8A2420958CF312FF0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/XboxLogo.png?version=19385dc4-5777-a09a-610c-e343fca21263
                                                                                                                                                                                                  Preview: .PNG........IHDR.............f.};....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...RIDATx...q.9...).........f#.3.l....Gu....T.KE`*.S......t.r.wL.c>.@.x.*...*I..3........@.......}&.g.......?...l...................A ......._x.....u..8....M..........}*`.M.".!..CH@...,..e..3f..t..j(..yl......1.r.S...2.. X..,......k.+..<K......-..YD9..$..<..xs..C.3....L%W..........A......+.U=P....Jt..c........`..e.K2.E..y...P!.....<.g0r.s.....".7..P..%.w..y.a...y.a...&..T....M.4.9C31X..U..X79>wI..-.A.Zh5.}B....+5`.....p...@N..s.":z...,u3.4pXj(..%f....0.t...}T...8....h.Y.m0. :a.....,..u......Wk....`..H(.Ja..;.0.4.B...a)..%...X`t..@.........u..`...7.R.7..*1uc.2......B.5...'4.d.T*..G../......p...2.K.40..L.t.U...s.BU.cI.^..kH.....]%q@@B.bl.m.v..3@...P..7H..".Gs..!......t..u@....Qf.PU..sI..w..U@..Ap.T.Z..x..^......X..,p8.O...T....1.;..Vlka..y.....}.]....`A._.4.4..]'...Z8!V5HT...i.(7..1.pL8..uG.G.......7.s..Z4..Q..;.|.O.b..px.1z.g...L.p..7J...l.%.[:.Y.]'.^s.7.)[.7V..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\azuremediaplayer.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):620423
                                                                                                                                                                                                  Entropy (8bit):5.728631442716718
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:LBq+eT6V6R4aV05SDYSICrpYlFMcC1RocZBBMTtDDyYszjL43urfp53YhRjg2sjn:LBq+eT6E65tPuf
                                                                                                                                                                                                  MD5:E497E6868B3C48B534610B6446969A77
                                                                                                                                                                                                  SHA1:9E8394E2914897517783EAD4B3279AEE3BE7686E
                                                                                                                                                                                                  SHA-256:C45F7559DDBC271AF8A56DC959304FB511D76A40249CAB3EC31C67B79B2D2BA8
                                                                                                                                                                                                  SHA-512:4E0900E091FBDD32ABE653E72CEE1BD8DD0E576A67D500C65685FE517892D6F6DA7762DC1FE90D25721F8B6519B1B39854ADA9F7C72F2EB610F658C53DA09BF2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://amp.azure.net/libs/amp/1.8.0/azuremediaplayer.min.js
                                                                                                                                                                                                  Preview: /* Azure Media Player v1.8.0 | (c) 2015 Microsoft Corporation */..function _handleMultipleEvents(n,t,i,r){vjs.arr.forEach(i,function(i){n(t,i,r)})}function _logType(n,t){var i,u,r;i=Array.prototype.slice.call(t);u=function(){};r=window.console||{log:u,warn:u,error:u};n?i.unshift(n.toUpperCase()+":"):n="log";vjs.log.history.push(i);i.unshift("VIDEOJS:");r[n].apply?r[n].apply(r,i):r[n](i.join(" "))}function ObjectIron(n){var t;for(t=[],i=0,len=n.length;i<len;i+=1)n[i].isRoot?t.push("root"):t.push(n[i].name);var e=function(n,t){var i;if(n!==null&&t!==null)for(i in n)n.hasOwnProperty(i)&&(t.hasOwnProperty(i)||(t[i]=n[i]))},u=function(n,t,i){var o,s,r,u,f;if(n!==null&&n.length!==0)for(o=0,s=n.length;o<s;o+=1)r=n[o],t.hasOwnProperty(r.name)&&(i.hasOwnProperty(r.name)?r.merge&&(u=t[r.name],f=i[r.name],typeof u=="object"&&typeof f=="object"?e(u,f):i[r.name]=r.mergeFunction!=null?r.mergeFunction(u,f):u+f):i[r.name]=t[r.name])},r=function(n,t){var f=n,o,c,s,l,h,i,e;if(f.children!==null&&f.childr
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bullet[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):447
                                                                                                                                                                                                  Entropy (8bit):7.304718288205936
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                                                                                  MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                                                                                  SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                                                                                  SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                                                                                  SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/bullet.png
                                                                                                                                                                                                  Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\e3-082b89[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):110143
                                                                                                                                                                                                  Entropy (8bit):5.2294563268663055
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:uzUHQTAz9ppxS7grUU59gQ9IwInL2dS6J09RhY8WOyd1EwgXA9GKaWAMKEYDCE54:uzUVppxvIeJ0y9d1EwgXA9JKEYDCE54
                                                                                                                                                                                                  MD5:4444719445B34204068EA6C92C3228D5
                                                                                                                                                                                                  SHA1:904434DC6108D1204328C97B9536DF9684A3575A
                                                                                                                                                                                                  SHA-256:3E6E5205A32A3FEAC4B7B784C21C7BD9212AA660498A583386B8018C3AA9143E
                                                                                                                                                                                                  SHA-512:A7B9A88E79484E2000FA8709479B13872965E8287D397837A5D67B80CB06A30FB2E6312D57391B40306E9042A5CA89CE53BFBC7776448E2F49AD40D0FB970531
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/b2-7087f0/ea-1a640b/91-97a04f/1f-100dea/33-abe4df/50-f1e180/e3-082b89?ver=2.0
                                                                                                                                                                                                  Preview: var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\e3-082b89[2].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):114103
                                                                                                                                                                                                  Entropy (8bit):5.226114041273709
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:RL0mRvoBVfpuzUHQcyAz9ppxS7grUU59gQ9IwInL2dS6J09RhY8WOyd1EwgXA9GS:fzUnppxvIeJ0y9d1EwgXA9JKEYDCE54
                                                                                                                                                                                                  MD5:E0F483B14963BD23D3F7A6A5E92BB0E1
                                                                                                                                                                                                  SHA1:1A4EECB10B8FD651A4CED1F389198CAF8CF7376F
                                                                                                                                                                                                  SHA-256:73B69D08140DAC1945F37E3EF3E8E9D6D77C17CE5B72A5F720182E88AA6D9215
                                                                                                                                                                                                  SHA-512:E25EC511EA12848BE9150CAC2A879623D4A9B5364E3E153F3F7A5A00EEF017AEF43FA05257561183268EAC5551115F66F8C3DF77D264B11CD273484CF082E441
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/c9-7b8600/2f-63ce8f/45-f9a0d4/aa-dc1460/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/b2-7087f0/ea-1a640b/91-97a04f/1f-100dea/33-abe4df/50-f1e180/e3-082b89?ver=2.0
                                                                                                                                                                                                  Preview: var __extends;require(["htmlExtensions","componentFactory","actionToggle"],function(n,t,i){var f=n.selectElements(".cui-drawer-toggle > button").concat(n.selectElements("button.cui-drawer-toggle")),e=n.selectElements(".c-drawer > button").concat(n.selectElements("button.c-drawer")),r=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!1);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!0),u.setAttribute("style","height:0px;overflow:hidden;"),u.setAttribute("hidden","")},u=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!0);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!1),u.setAttribute("style","height:auto;overflow:visible;"),u.removeAttribute("hidden")};t.ComponentFactory&&t.ComponentFactory.create&&(t.ComponentFactory.create([{component:i.ActionToggle,elements:f,callback:function(t){var e,i,f,o;if(t&&t.length>0)for(e=function(t){t.subscribe({onActionToggled:function(i){
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\en-US[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):86136
                                                                                                                                                                                                  Entropy (8bit):5.261520478964364
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:vkEfN6uHHyKTFKSsKQgGsDkLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQKeS:vkE16Wy3dqeXHjgQ
                                                                                                                                                                                                  MD5:D3EC2F3EA24F6AF7C194D6E2B77E2181
                                                                                                                                                                                                  SHA1:B03CD6F21B8C0FD091A4E60B7854B088C7CC55EB
                                                                                                                                                                                                  SHA-256:861BC406105D8C13874BC8AFB4655C7E4A12FACF9D2ED7D9E1CC5F36AB3422D9
                                                                                                                                                                                                  SHA-512:FF613DCDF00153E065395ED4C84AFC37DC8DA7FFBB86CC962383826D93EB8550238ED175120BB35460451080F813274BD1336CA9F5925E52E07F512F50D4DD42
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\errorPageStrings[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4720
                                                                                                                                                                                                  Entropy (8bit):5.164796203267696
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                  MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                  SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                  SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                  SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\errorPageStrings[2]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4720
                                                                                                                                                                                                  Entropy (8bit):5.164796203267696
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                  MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                  SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                  SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                  SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                  Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\f5-7e27a5[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):383132
                                                                                                                                                                                                  Entropy (8bit):5.302320259507775
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:PfwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVu4qG:nawmxxn917OG
                                                                                                                                                                                                  MD5:9FF46CFB95D9C1869F8513FD1EE813E5
                                                                                                                                                                                                  SHA1:0B0CC0A60451ECBB2F08F43A3A7824B11261FA1B
                                                                                                                                                                                                  SHA-256:C5DB06CB33F9767F19F635D3EBE841FC337A4F8321D083E725570582FE00DD68
                                                                                                                                                                                                  SHA-512:59B5648058A61E46FAA8DB517CC54BFF654164C7F2C94078734DD891E77A05559FEB6F5901ECB6DAAF0C88F5BB937B39683A7A6B6D63A940E3134EC0F095BB23
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/9e-6ade99/ff-dc7b13/2b-b6ab60/8a-91655a/28-8f59e1/71-4da314/58-f3fc85/c4-301a8f/e6-9d6ac7/1a-3fe6fe/cd-8ce651/f5-7e27a5?ver=2.0
                                                                                                                                                                                                  Preview: define("notificationBanner",["jqReady!"],function(n){"use strict";function i(){var o=document.querySelector(t.id),f,i,s,e;if(o)for(f=o.querySelectorAll(t.clsMessage),u(),i=0;i<f.length;i++)if(s=f[i].getAttribute("data-sel"),e=document.querySelector(s),e){var h=f[i].getAttribute("data-pos"),c=n(f[i]).clone(),l=c[0];r(e,h,l)}}function r(i,r,u){try{switch(r){case"replace":n(i).html(u);break;case"replaceText":n(i).text(n(u).text().trim());break;case"prepend":n(i).prepend(u);break;case"append":n(i).append(u);break;case"before":i.parentNode.insertBefore(u,i);break;case"after":default:i.parentNode.insertBefore(u,i.nextSibling)}i.classList.add(t.clsPosElement.substring(1));u.removeAttribute("data-pos");u.removeAttribute("data-sel");u.classList.add(t.clsActiveMessage.substring(1))}catch(f){}}function u(){for(var i=document.querySelectorAll(t.clsActiveMessage),n=0;n<i.length;n++)i[n].remove()}function f(){i();document.addEventListener("moduleRefreshed",i)}var t={id:"#ownb-wrapper",clsMessage:".o
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\httpErrorPagesScripts[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12105
                                                                                                                                                                                                  Entropy (8bit):5.451485481468043
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                  MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                  SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                  SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                  SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                  Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\latest[1].eot
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Segoe UI Semibold family
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):30643
                                                                                                                                                                                                  Entropy (8bit):7.976822258863597
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:UOtV1asJ9G0dAdnVrKX/HkVJRPvkgxYZ4Zoe:bLasJ9G0u0fk/RnkgxGof
                                                                                                                                                                                                  MD5:E812BA8B7E2A657F2B70CFACE93C7682
                                                                                                                                                                                                  SHA1:2F02CDDBB483F9B11BBBE74C3CA917A4C345FBAD
                                                                                                                                                                                                  SHA-256:3330C1DEAC468874238DD0C6BF902179A8731EDA8A208C7D01DAC0AB1EAE1BC9
                                                                                                                                                                                                  SHA-512:354B2DB12BC1D67F26F94352B0B663DAD64C46C107454FC19CFEA01C54BB09340BC26C06DE1B96FF826F5287CE246A6317722BAE41B72B63BA86FDAF844BA94E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.eot?
                                                                                                                                                                                                  Preview: .w...v......................X.....LP#...B.............. ..........................".S.e.g.o.e. .U.I. .S.e.m.i.b.o.l.d.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2...".S.e.g.o.e. .U.I. .S.e.m.i.b.o.l.d........H.P..lb.7^......U.D.-..iu...:4P\..GLFM.Y.#?.;..-...~}_).z{.rmD.1".$.....{.t.....=...!cK...%.~.....g........j.9S....6. ..n..V.]pz...e.....#X...=,.p.F..6&.VR...k$~J..n....7.......K.8..T.....x..J......#.J.XaQ.Q%_{3..xr.... 0Dm...k..Ep..........>..?Pk!KB..C...Q.q..1=6<,.S.F.&B..J.....ya2b."S.......6.2.......H......*..09A...Tb/.&.d..#.E.:.E.(..I5.M..444d.1........K..l...l.O..VBb...:..:b..Mh.'=4.d/..o.k.mMm........bx..!..S.@E.....>@:..k.JCas..7."..uG3hR.h..w..8W>.4.........pX....J..a....}.Y......(>H^=.`=.mg*.!.....w'...J.<.ob..3A .../.....5%.'....XS0a......I.Ia....a...=..g..........{V1+.."_)7$2 O..!bb.=..|.s.1..2qm..#.O......+E(I..1....EgQ.....E)R.m.?.8.q...J.G.@!f..n.F.r#..(..2p.?.9.8..?.d]..s..0.9.f..A...r.iq....x.g.aO....S.....R0i..BT.yl.".<k...:&Ja.\.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\meCore.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):102316
                                                                                                                                                                                                  Entropy (8bit):5.253265102841877
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:I7uoUCePnnlneqFpJrJjsV72lzTPH/cTOhGyEo7oYnOG:2WleMXLGyEo7oYnOG
                                                                                                                                                                                                  MD5:3363B2464B87874E9A00DC495CD48F4A
                                                                                                                                                                                                  SHA1:998C3406DDB1076E076E5D1D137B101DA6962222
                                                                                                                                                                                                  SHA-256:1CE215BA87D643ED5977E31E5AA1670952888504F2521A56668C7A0D9B15E8FB
                                                                                                                                                                                                  SHA-512:A9E19CFACE0E80FFF076C77763220038DE15F110D8F49662D1F13260FEE99A82055B2753540B1D6E121BD2D27A0CCD48EC598954BB3023CE04DF1644449EB8F3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20300.4/de-DE/meCore.min.js
                                                                                                                                                                                                  Preview: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(t,f,h){"use strict";var r=function(t,e){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function e(t,e){function n(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var d=function(){return(d=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(t,e){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\me[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10273
                                                                                                                                                                                                  Entropy (8bit):5.438486665955769
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:mDc1n+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BwOtmd8:mN7XrUJds35bd8cAjYu
                                                                                                                                                                                                  MD5:4837FD5D21F5805AAC8726AA1E0D38AE
                                                                                                                                                                                                  SHA1:639D2CC91C7581DDA18A326B268E42297A37F1EC
                                                                                                                                                                                                  SHA-256:18EA20E7FC5D6D87B8268A777DE881FF3273378588C3B31C76913D31C031F653
                                                                                                                                                                                                  SHA-512:2F3FCD6CC46693B35DA2608CB644B2D32B53A2626D38E86C9F9EB244D1D6D723059688DEB5D1C826349E3128883DFAB0A25313843C61DC0AC41AA319E5CF289C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPFCC4E55A82 2020.10.23.21.27.05 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2020-11-23T03:56:21.9041428-08:00 - Version: 16,0,28799,16 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=6e9e863e44bb415451f409f802860ffc"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" co
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\microsoft-logo[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3331
                                                                                                                                                                                                  Entropy (8bit):7.927896166439245
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                                                                                                                                                                                  MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                                                                  SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                                                                  SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                                                                  SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://pembina.sharepoint.com/_layouts/15/images/microsoft-logo.png
                                                                                                                                                                                                  Preview: .PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\mwfmdl2-v3.54[1].woff
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):26288
                                                                                                                                                                                                  Entropy (8bit):7.984195877171481
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                  MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                  SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                  SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                  SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                                  Preview: wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\navcancl[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2713
                                                                                                                                                                                                  Entropy (8bit):4.1712007174415895
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:r3avxU5hzsIVmVMeLmVMyHf63lboxMCLxvriN6LOAPAnQay78eLx5Tb87nVkEhML:upU0GVeLVGBXvrp4n/1a5TI7Ve/G79KX
                                                                                                                                                                                                  MD5:4BCFE9F8DB04948CDDB5E31FE6A7F984
                                                                                                                                                                                                  SHA1:42464C70FC16F3F361C2419751ACD57D51613CDF
                                                                                                                                                                                                  SHA-256:BEE0439FCF31DE76D6E2D7FD377A24A34AC8763D5BF4114DA5E1663009E24228
                                                                                                                                                                                                  SHA-512:BB0EF3D32310644285F4062AD5F27F30649C04C5A442361A5DBE3672BD8CB585160187070872A31D9F30B70397D81449623510365A371E73BDA580E00EEF0E4E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/navcancl.htm
                                                                                                                                                                                                  Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Canceled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Info icon">..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\social[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):190425
                                                                                                                                                                                                  Entropy (8bit):5.199765126794908
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:+c49kADAKCV8UJyvpoKqqCWO6wDNEUR9qVaMNk+Q4EMQgKgaeX81f1FOrbFLn6lQ:awyvpoZRRF/apFNpuOx8w2tzsZ
                                                                                                                                                                                                  MD5:087B2C647070A5290856E02FAC169F3E
                                                                                                                                                                                                  SHA1:AFFF10C8F1117BEF61347A8A181C989ACDD666FE
                                                                                                                                                                                                  SHA-256:9B2661492A4E1303C0DC378AA50D0BD7253763439A91CF78E1564DE348DBBC84
                                                                                                                                                                                                  SHA-512:EC0460F27B79152C6A12CEA1A50DFFE65D4F4C37B43AA1EA98024EE370BEA632DD2F8DF690F8495DAA18DFD2A57C918164B26469015DC92327552BE7C6C0D379
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20201028_28422223/actiontoggle/alert/ambientvideo/areaheading/autosuggest/button/contentplacement/contentplacementitem/dialog/divider/drawer/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/mosaicplacement/multislidecarousel/pagebehaviors/productplacement/rating/skiptomain/social?apiVersion=1.0
                                                                                                                                                                                                  Preview: require(["tooltip","componentFactory"],function(n,t){t.ComponentFactory&&t.ComponentFactory.create&&t.ComponentFactory.create([{component:n.Tooltip}])});define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\style[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):722765
                                                                                                                                                                                                  Entropy (8bit):5.0984256865276265
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:lh1lPZ9tsSWXI5rVyGHJnQ48Hf6iqimctHCdCXfKEEnoIPE/ojBh3Us+BjjcyV32:kqimcp4Z
                                                                                                                                                                                                  MD5:DF6D67475CADBFFF1E3AF0889778A2CA
                                                                                                                                                                                                  SHA1:84DC3367F4E0C742FCEA837E5ED697CF4EB9E536
                                                                                                                                                                                                  SHA-256:0671650A1AFEFE77D55FCD12D4DA84BFC356D83691CE3FD85C03D15149CA5ABA
                                                                                                                                                                                                  SHA-512:9281835C9F691E3E3848CDDCAE41416513552980ED7A939CC7DDEC7E4B096C653E6C3E52DA3224E258062B91CD30953AB649C152CE25EBD4F59F7F5EF15707D7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=c37e929b-3c26-c4dc-f625-c94628793fa7_5db8aa42-94fc-25e1-b3cb-4c10fc9b3365_82563983-4a3b-ad6c-849f-4c764c71c009_6907ca6c-47d0-7fb2-f172-c697ac3fa1d4_c2f71a82-22a3-f26a-5030-ff5ef0258ba5_a681ceee-a34b-e130-8d81-b18ed7ae311c_9364d263-04e2-fa93-295f-ac95deef1b9e_f2c0a7de-c8b4-9ffd-3da8-507c03656f45_1355fc4b-ebb6-3206-623c-1d0bfa198078_4e47a659-c850-3b0e-9619-bf3f3883383f_38c4f8a1-9126-1ac0-fe7c-a6ce511e4d5d_a59217af-ef9a-e7a9-5d2d-3e7c29ec8c74_cadda335-6bb7-dd27-b21c-207becff7f0e_6c374194-c20d-b1fb-c660-cb265575e9f8_8537e4c1-e0c2-217e-35c8-368ff8695452_3a5d0f03-92af-f68f-4d54-9345fd0c450b_101e2959-bef8-bef3-9753-ec50a2e21e47_22f531fa-1ca1-1450-f51f-0ced3605391f_83f79b5f-072c-caff-6be3-fc1c19e6fc7d_38913389-fea5-7880-c2c9-8456eb4bc8b3_96e658dc-47b6-244e-2597-042a5f8f810c_9b786fa0-d1cd-c265-534e-7b46e69af6ce_077fbb87-618f-dfeb-9d82-070977d8501e_b19ec06e-1952-e3ab-e641-0eb7561cb9c1_443818fe-bc64-cfef-48f0-a8818b7f445d_1601b05d-e715-cd85-403f-0320bd5ec7d8_a5c2a06f-7ed2-5a74-5ba9-483951164242
                                                                                                                                                                                                  Preview: /* Padding / Margings from 1 to 120 pixesl with 5x */..padding-top-1 {. padding-top: 1px;.}..padding-bottom-1 {. padding-bottom: 1px;.}..padding-left-1 {. padding-left: 1px;.}.padding-right-1 {. padding-right: 1px;.}..margin-top-1 {. margin-top: 1px;.}..margin-bottom-1 {. margin-bottom: 1px;.}..margin-left-1 {. margin-left: 1px;.}..margin-right-1 {. margin-right: 1px;.}..padding-top-5 {. padding-top: 5px;.}..padding-bottom-5 {. padding-bottom: 5px;.}..padding-left-5 {. padding-left: 5px;.}..padding-right-5 {. padding-right: 5px;.}..margin-top-5 {. margin-top: 5px;.}..margin-bottom-5 {. margin-bottom: 5px;.}..margin-left-5 {. margin-left: 5px;.}..margin-right-5 {. margin-right: 5px;.}..padding-top-10 {. padding-top: 10px;.}..padding-bottom-10 {. padding-bottom: 10px;.}..padding-left-10 {. padding-left: 10px;.}..padding-right-10 {. padding-right: 10px;.}..margin-top-10 {. margin-top: 10px;.}..margin-bottom-10 {. margin-bottom: 10px;.}..margin-left-10 {. margin-left
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\t[1].gif
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                  MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                  SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                  SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                  SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\typographicintro[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):112081
                                                                                                                                                                                                  Entropy (8bit):5.163346187487952
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:GV8Utc49kADAKlyvpkILOOQeI4PQ4LqByzOafWLznlLXAiQhnlOc8Sii7nm/zngp:slyvpkILgCLSz71/z0
                                                                                                                                                                                                  MD5:6ECB014D8A69CDFBFE574EC593162A8F
                                                                                                                                                                                                  SHA1:7F61777B8A169B3964F6E4FBDCC59BFF98337EFE
                                                                                                                                                                                                  SHA-256:8A8E012BF50450A1A5D5DFA187CA4F1AEE0FBFC89967F6EF50F614B819D29BB1
                                                                                                                                                                                                  SHA-512:3B0B513ECE46E45115D30F5B3EBB3F403AFC2B5A6897ACCEC3BAC474C25D41E12EDA9EDA39E475BD4AF317BA79FE0987DB6BAC38ACA260638585659D33DCF6D6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20200416_22921869/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain/typographicintro?apiVersion=1.0
                                                                                                                                                                                                  Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\wdg-global.min[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):20410
                                                                                                                                                                                                  Entropy (8bit):5.028639674114126
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ZnXZMAgrv/M8juDOanD/4gPIRS+Sw0SMlrjK:JXArvk8juDONgPIRS+Sw0rlC
                                                                                                                                                                                                  MD5:BF0A69D8CAD18AA488A5751648F135A2
                                                                                                                                                                                                  SHA1:DEE088DC6409B997C0E661916B7428AF34B8B770
                                                                                                                                                                                                  SHA-256:9B354642D5DCD07E9D4FA97707581F5B7C0B8CF41253CAD4410CCB4C93E74C9A
                                                                                                                                                                                                  SHA-512:8019DADD7CDA335425AD5F2B5B1B0A892AB14ADF7AA56C18A22966BF0F484A989559A63BC51AFF31E48CB895F367210D3713E03D802626183609074E1A5CC0EC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWbRcX
                                                                                                                                                                                                  Preview: .wdg-f-cursor-default{cursor:default !important}.c-content-placement.wdg-f-cursor-default:hover picture img,.m-content-placement-item.wdg-f-cursor-default:hover picture img{opacity:1}.wdg-pad-24{padding-top:24px}.wdg-pad-48,.wdg-pad-thin{padding-top:48px}.wdg-pad-64{padding-top:64px}.wdg-pad-84,.wdg-pad-medium{padding-top:84px}.wdg-pad-100{padding-top:100px}.wdg-pad-120,.wdg-pad-large{padding-top:120px}.wdg-pad-140{padding-top:140px}.wdg-pad-160,.wdg-pad-x-large{padding-top:160px}.wdg-pad-zero{padding-top:0}@media only screen and (max-width:1083px){.wdg-pad-24{padding-top:18px}.wdg-pad-48,.wdg-pad-thin{padding-top:36px}.wdg-pad-64{padding-top:48px}.wdg-pad-84,.wdg-pad-medium{padding-top:64px}.wdg-pad-100{padding-top:84px}.wdg-pad-120,.wdg-pad-large{padding-top:100px}.wdg-pad-140{padding-top:120px}.wdg-pad-160,.wdg-pad-x-large{padding-top:130px}}@media only screen and (max-width:539px){.wdg-pad-24{padding-top:12px}.wdg-pad-48,.wdg-pad-thin{padding-top:24px}.wdg-pad-64{padding-top:36px}.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\dat97C8.tmp
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 2532, version 2.24904
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2532
                                                                                                                                                                                                  Entropy (8bit):7.627755614174705
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:WGMiY6elIk7QuaqrjRh4pi6j4fN6+XRsnBBpr+bes:WRBLlIoQuHfRh4pi6sfPGnDFs
                                                                                                                                                                                                  MD5:10600F6B3D9C9BE2D2B2CE58D2C6508B
                                                                                                                                                                                                  SHA1:421CA4369738433E33348785FE776A0C839605D5
                                                                                                                                                                                                  SHA-256:29B7A9358ABDC68C51DB5A5AF4A4F4E2E041A67527ADEE2366B1F84F116FE9A5
                                                                                                                                                                                                  SHA-512:B6C04F3068EB7DAC8F782BDED0FE815B4FE5A9BECCF0B561D6CEAEAA7365919A39710B2D1AD58D252330476AA836629B3C62C84FABFA6DC4BCF1C8F055D66C1C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: wOFF..................aH....................OS/2...D...H...`1Wp.cmap.......I...b..ocvt ....... ...*....fpgm...........Y...gasp................glyf.............Whead.......2...6.tJ.hhea...........$....hmtx................loca.............X.hmaxp...,....... .y..name...L...........Mpost...D....... .Q.}prep...X........x...x.c`aog......:....Q.B3_dHc..`e.bdb... .`@..`.....,9.|...V...)00...C..x.c```f.`..F.......|... ........\..K..n.,..g`@.I|.8"vYl.....p...0..........x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..R.K.1...$....g-.B.Vq..m..Z..T..@\t.E...7X...:.).c... ].{.Q.[7'...`.^...&....{y<..N.....t...6..f....\.K1..Z}{.eA-..x.{....0P7p.....l........E...r....EVQ.....Q_.4.A.Z..;...PGs.o..Eo...{t...a.P.~...b,Dz.}.OXdp."d4."C.X..&,u.g.......r.c..j
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF188275C6C73F8B24.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):25441
                                                                                                                                                                                                  Entropy (8bit):0.27918767598683664
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
                                                                                                                                                                                                  MD5:AB889A32AB9ACD33E816C2422337C69A
                                                                                                                                                                                                  SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
                                                                                                                                                                                                  SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
                                                                                                                                                                                                  SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF291C1182B9664429.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):39054
                                                                                                                                                                                                  Entropy (8bit):0.9671762638730905
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:kBqoxKAuqR+357yZiPvpmn3JQLwQLMOdx5L:kBqoxKAuqR+357yZiPvpmn3JQl
                                                                                                                                                                                                  MD5:C8FE6BFB65D886D0455D683C3184B730
                                                                                                                                                                                                  SHA1:B5C2E2F7E42DFB3E01CABFD50C82B1D4702D9AA5
                                                                                                                                                                                                  SHA-256:B5E607FE076C81642D0D2F9663639452513B482C20A534E5413DB54B053C29A5
                                                                                                                                                                                                  SHA-512:B9AE696EA13D1668BE6DE43496C531B83321D6D628767BFC98A9E025571C207A3D45FEEE2CDB2BE4750C30403CDBB53696B736B5EBC4E2FC260BDECEA93FFDC7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF4CCE00415926A8C0.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):172992
                                                                                                                                                                                                  Entropy (8bit):1.9717224033561278
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:V/ICEBTNrpRnkdtrJIrIDhZMOZMyZM9cqSk:jIrI2cq
                                                                                                                                                                                                  MD5:CAA3F069CE9CA83ED14FB583A9437274
                                                                                                                                                                                                  SHA1:1CADD68617F084E5C507F91282418E38EC705369
                                                                                                                                                                                                  SHA-256:530A9E4BE079ED6254CD4D7F2C3A982B2EB13D926FE19F05A8D77E72ADC0BA87
                                                                                                                                                                                                  SHA-512:976210E2CF67E4BDA73ADA7382ED0CC504A03F14B05A5508911209E181371E9A030E4B00BD1C0E347177E893094596BBFD31A70A37EAEF8142291C470267DB3A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF6CB6FAB13720D7EF.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13461
                                                                                                                                                                                                  Entropy (8bit):0.7353965643877935
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lo/eF9lo/el9lW/eBKqYeKqKZKGSEVMeEVMKqKG4C5qKGL:kBqoIrN9tYi4/0MjFF
                                                                                                                                                                                                  MD5:3EB7763533B4767491D36AA6447DF335
                                                                                                                                                                                                  SHA1:F80878011DF05F9D2F645314EAD4786EBC228F65
                                                                                                                                                                                                  SHA-256:978EE22AC8784B68738F422473C28F6C23D46456B1A41F5F9BD51BA5A66A6E28
                                                                                                                                                                                                  SHA-512:EA48913C38718C85E96D2AC02D4A7261AEA3A64E8BD786B316F232B13A691A29E49D4EAB05F7A00422E874684B18935CCC1742D4945687440096FF888E5B171C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DFBE3E471E42F672B9.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):29745
                                                                                                                                                                                                  Entropy (8bit):0.2920107282763179
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                                  MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                                  SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                                  SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                                  SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EIYND9L6PWHEYTA5Y3AK.temp
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5149
                                                                                                                                                                                                  Entropy (8bit):3.1861074493324684
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ldiDPwI6rC9GrIoEAsASFJdiDPwI6rh683GrIoEAczediDPwI6rx9GrIoEAV1H:cPwBm9SkAJjPwB73SkAyPwBt9SkAf
                                                                                                                                                                                                  MD5:331DF521A867837ACEC3CB087B66E520
                                                                                                                                                                                                  SHA1:F5319300F5AD813BBC0467AEE6F5D8943F7788F9
                                                                                                                                                                                                  SHA-256:700FD98DE8430E9831EC7C4075ECA0AE4BEF985431F902F61F857377DE9858FC
                                                                                                                                                                                                  SHA-512:DEF3EF5030C8CB41BC25C34B4D25BBF646E25B008758901C848184C1EC4B8A534BEEF2A74568A66116ABFE74AF4F563B6F8193B70F02843A10247A6574178DAC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ...................................FL..................F.@.. .....@.>....9......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q.;..PROGRA~1..t......L.>Qr<....E...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.zQe*..............................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.JzQd*.....R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]...................C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                  No static file info

                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.041024923 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.042123079 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.057180882 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.057261944 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.058176994 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.058548927 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.058620930 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.059242964 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.074410915 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075292110 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075320005 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075345993 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075347900 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075367928 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075370073 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075387955 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075407028 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075407982 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075433969 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076894999 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076920986 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076948881 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076951981 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076967955 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076982975 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076987982 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.077013016 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.077055931 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.091578007 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.091682911 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.092072010 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.092202902 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.092247963 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108186007 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108223915 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108261108 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108261108 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108282089 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108294964 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108326912 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108352900 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108391047 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108347893 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108443022 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.108449936 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109164000 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109379053 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109455109 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109496117 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109527111 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109534025 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109554052 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109571934 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109592915 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109610081 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109627962 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.109663963 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.166910887 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.167124033 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.822195053 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.822374105 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.841649055 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.841697931 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.841782093 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.841798067 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.842814922 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.842865944 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.862447977 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.862461090 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863892078 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863919020 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863940001 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863954067 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863970995 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863982916 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863987923 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864002943 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864005089 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864017010 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864026070 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864031076 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864063978 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.883414984 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.883440018 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.883496046 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.883533001 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.887346983 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.888020992 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.892455101 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.906793118 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.907036066 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.907103062 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.907365084 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.911813974 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.913968086 CET4434980123.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.914058924 CET49801443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.915424109 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.915501118 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.324481010 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.326361895 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.425354004 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.425479889 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.426887989 CET4434982452.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.426889896 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.426973104 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.427556038 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.530904055 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.530945063 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.530983925 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.530994892 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531021118 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531022072 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531039953 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531080961 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531331062 CET4434982452.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531378984 CET4434982452.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531418085 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531424999 CET4434982452.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531457901 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531461954 CET4434982452.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531491995 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.531513929 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.581089020 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.583492041 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.588151932 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.682867050 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.682972908 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687623978 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687669039 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687705994 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687724113 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687750101 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687752008 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687774897 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687794924 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687808990 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687833071 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687848091 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687870026 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687885046 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687907934 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687925100 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687944889 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687958956 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687982082 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.687999010 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688019991 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688035965 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688066006 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688067913 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688107967 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688123941 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.688163042 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.689846992 CET4434982452.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.689918995 CET49824443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.783483982 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.783569098 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788575888 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788623095 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788646936 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788661003 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788697958 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788702011 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788718939 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788734913 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788773060 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788793087 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788801908 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788820982 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788835049 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788866997 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788885117 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788898945 CET4434982352.239.152.74192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788933992 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.788950920 CET49823443192.168.2.452.239.152.74
                                                                                                                                                                                                  Nov 26, 2020 06:20:11.862796068 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:11.862858057 CET4434980223.211.149.25192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:11.862981081 CET49802443192.168.2.423.211.149.25
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.036170959 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.036972046 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.048846006 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.049684048 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.058801889 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.058927059 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.059444904 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.059537888 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.059680939 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.060271025 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.065416098 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.065499067 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.066067934 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.066145897 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.066637993 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.072540045 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.082257986 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.082696915 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.082954884 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083467007 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083508015 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083539009 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083556890 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083589077 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083591938 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083673954 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083728075 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083741903 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083760023 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083784103 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084048986 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084089041 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084091902 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084121943 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084132910 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084165096 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084170103 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.088902950 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089585066 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089628935 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089660883 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089694977 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089715958 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089720011 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.091489077 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.092221022 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.095757008 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.097656965 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.098584890 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.098968983 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.099164009 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.099217892 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.099342108 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.099582911 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114161015 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114228964 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114262104 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114288092 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114315033 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114389896 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114423037 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114423990 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114453077 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114648104 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114726067 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.114938974 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115137100 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115221977 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115250111 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115300894 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115325928 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115351915 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115443945 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115464926 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115525007 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115705967 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115732908 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115757942 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115761042 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115808010 CET49834443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.115926027 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116174936 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116189003 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116255045 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116287947 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116288900 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116312027 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116328001 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116350889 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116364956 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116390944 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116401911 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116427898 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116439104 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116466045 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116475105 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116513014 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.116533041 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117052078 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117091894 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117127895 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117129087 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117155075 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117161989 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117177963 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117197990 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117214918 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117260933 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117799997 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117837906 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117872953 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117885113 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117903948 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117908001 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117935896 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117938995 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117954016 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.117985010 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.118472099 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.118509054 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.118582010 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.118602991 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.121777058 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.121804953 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.121893883 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.121933937 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.121973991 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.122039080 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.122541904 CET49833443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.131799936 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.132009983 CET44349834185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.139128923 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.185671091 CET44349833185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.201673985 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.218228102 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.218364954 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.218475103 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219619036 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219695091 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219734907 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219762087 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219773054 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219810009 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219844103 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219855070 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219898939 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219928026 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219949961 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.219978094 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220002890 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220063925 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220098972 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220628023 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220669985 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220700979 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220707893 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220746040 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220773935 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220783949 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220822096 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220824957 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.220880032 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221566916 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221626997 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221662045 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221666098 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221704006 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221729040 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221740961 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221777916 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221790075 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.221821070 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.223947048 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224019051 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224029064 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224090099 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224145889 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224205971 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224242926 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224292040 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224334002 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224392891 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224533081 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224632978 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224653006 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224675894 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224700928 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224714994 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224731922 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224751949 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224769115 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224792004 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224806070 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224829912 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224847078 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224878073 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224889994 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224920034 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224958897 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224960089 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.224997997 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225001097 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225034952 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225054026 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225071907 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225131989 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225256920 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225317001 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225363970 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225380898 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225438118 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225439072 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225481987 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225493908 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225518942 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225528955 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.225569963 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226210117 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226252079 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226274014 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226300001 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226320982 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226349115 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226387978 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226421118 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226427078 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226448059 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.226485968 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228626013 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228667974 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228751898 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228835106 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228866100 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228884935 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.228935003 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.230439901 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.230470896 CET44349835185.60.216.19192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.230496883 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.230528116 CET49835443192.168.2.4185.60.216.19
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.733938932 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.796327114 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.877737045 CET44349832185.63.145.5192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.877862930 CET49832443192.168.2.4185.63.145.5
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.815963984 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.816065073 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.853548050 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.853583097 CET4434984034.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.853708029 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.853761911 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.855169058 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.855252981 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.892652988 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.892760992 CET4434984034.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.893913984 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.893954039 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.893996000 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894042015 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894076109 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894082069 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894114017 CET4434984034.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894156933 CET4434984034.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894181013 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894186020 CET4434984034.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894210100 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894237041 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.902316093 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.909395933 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.917625904 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.940074921 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.940186977 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.947962046 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.948056936 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.950192928 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.955399990 CET4434984034.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.955852032 CET49840443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.996635914 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.996797085 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.096739054 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.096795082 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.106812000 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.112198114 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.112849951 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.112888098 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.112953901 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.112997055 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.114067078 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.114528894 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130121946 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130290031 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130330086 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130359888 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130368948 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130387068 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130409956 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130426884 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130436897 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130470991 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130742073 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130783081 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130810976 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130831003 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130831003 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130875111 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130889893 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.130930901 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.132198095 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.132271051 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.132776022 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.132841110 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.141417027 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.141597986 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.141923904 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.142124891 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.142205954 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.145674944 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.145797968 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.146646976 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.149705887 CET4434984552.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.149810076 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.150337934 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157521963 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157555103 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157608032 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157644987 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157676935 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157704115 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157749891 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157814026 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157824039 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157860994 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157892942 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157921076 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157948017 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.157953024 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.158030987 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.158179045 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.158233881 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.158785105 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.159409046 CET49842443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.174876928 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.175301075 CET4434984213.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.185445070 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186446905 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186490059 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186523914 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186549902 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186594963 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186600924 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.187483072 CET4434984552.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188653946 CET4434984552.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188716888 CET4434984552.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188752890 CET4434984552.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188754082 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188805103 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188817024 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.199142933 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.199899912 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.199949980 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.237353086 CET4434984552.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.237448931 CET49845443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.238277912 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.238384962 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.240143061 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.240173101 CET4434984313.224.93.10192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.240222931 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.240248919 CET49843443192.168.2.413.224.93.10
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.242058992 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.242100000 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.242126942 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.242136955 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.242160082 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.242199898 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.866713047 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.969306946 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.969480991 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.015914917 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118437052 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118621111 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118642092 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118659973 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118674994 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118726969 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.118772984 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.120465040 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.122127056 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.130314112 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.234357119 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.236991882 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.238179922 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.382538080 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.745995998 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.848614931 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.850282907 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.850398064 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.874164104 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.913480997 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.913515091 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.913537979 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.913578033 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.913625002 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.243218899 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.294030905 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.294099092 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.294123888 CET4434984452.50.104.129192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.294189930 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.294236898 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.294244051 CET49844443192.168.2.452.50.104.129
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.678561926 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.757128954 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.814711094 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.852418900 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.861525059 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.861567020 CET4434984134.248.49.247192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.861696005 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.861746073 CET49841443192.168.2.434.248.49.247
                                                                                                                                                                                                  Nov 26, 2020 06:20:22.843574047 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:22.990504980 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:23.086261988 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:23.188858986 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:23.190088987 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:23.190226078 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:24.058270931 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:24.061708927 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:24.164405107 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:24.165935993 CET4434984650.16.119.144192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:24.166026115 CET49846443192.168.2.450.16.119.144
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.359703064 CET44349793192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.359886885 CET49793443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.467663050 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.467705965 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.467732906 CET44349794192.229.221.185192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.467868090 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.467894077 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.857486963 CET49794443192.168.2.4192.229.221.185
                                                                                                                                                                                                  Nov 26, 2020 06:20:51.873913050 CET44349794192.229.221.185192.168.2.4

                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Nov 26, 2020 06:19:03.655472040 CET6238953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:03.691061974 CET53623898.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:05.043745995 CET4991053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:05.079468966 CET53499108.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:07.471682072 CET5585453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:07.508760929 CET53558548.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:07.776108980 CET6454953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:07.803369045 CET53645498.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.446474075 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.584546089 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.796252012 CET5299153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.831856966 CET53529918.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.046161890 CET5370053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.056938887 CET5172653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.085338116 CET53537008.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.093871117 CET53517268.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.567868948 CET5679453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.603200912 CET53567948.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:12.720237970 CET5653453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:12.755956888 CET53565348.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:13.770277977 CET5662753192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:13.808330059 CET53566278.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:16.906943083 CET5662153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:16.934093952 CET53566218.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:17.718750954 CET6311653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:17.754435062 CET53631168.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:18.395695925 CET6407853192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:18.431174994 CET53640788.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:19.410430908 CET6480153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:19.445921898 CET53648018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:20.228919983 CET6172153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:20.264648914 CET53617218.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:20.896313906 CET5125553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:20.923666000 CET53512558.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:24.797075033 CET6152253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:24.894467115 CET53615228.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:26.088083982 CET5233753192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:26.124022961 CET53523378.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:27.004185915 CET5504653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:27.047991991 CET53550468.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:27.820391893 CET4961253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:27.849154949 CET53496128.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:28.339204073 CET4928553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:28.366328955 CET53492858.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:37.471985102 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:37.510818005 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.152226925 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.188049078 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.479134083 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.515018940 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.592984915 CET5644853192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.630145073 CET53564488.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.884602070 CET5917253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:38.921781063 CET53591728.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.160995960 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.196697950 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.480915070 CET6242053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.484210968 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.498589993 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.521508932 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.528301954 CET53624208.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.534307003 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.543313026 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.545768023 CET6153153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.551032066 CET4922853192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.580127001 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.582734108 CET53615318.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.584908009 CET5979453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.589010954 CET53492288.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.621932030 CET53597948.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:40.188148975 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:40.223866940 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:41.440242052 CET5591653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:41.477343082 CET53559168.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:41.510516882 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:41.546272039 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:42.198060989 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:42.233593941 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:43.215187073 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:43.250993013 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:45.510766029 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:45.546340942 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:45.769490004 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:45.806240082 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:46.200800896 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:46.236264944 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:47.040050030 CET6068953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:47.079411030 CET53606898.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:47.458370924 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:47.497323036 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.865031958 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.865674019 CET5752553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.871433973 CET5381453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.900602102 CET5341853192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.901623011 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.902182102 CET53575258.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.907351971 CET53538148.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.937674999 CET53534188.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:49.898493052 CET6283353192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:49.949539900 CET53628338.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:50.652129889 CET5926053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:50.762923002 CET53592608.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:50.762953997 CET4994453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:50.805813074 CET53499448.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:50.986963987 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.039371014 CET53633008.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.278845072 CET6144953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.314501047 CET53614498.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.616072893 CET5127553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.651853085 CET53512758.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.792031050 CET6349253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.819202900 CET53634928.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:52.035999060 CET5894553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:52.071773052 CET53589458.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:54.280749083 CET6077953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:54.331553936 CET53607798.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:54.984504938 CET6401453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:55.020407915 CET53640148.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:55.781178951 CET5709153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:55.808418036 CET53570918.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:19:59.295286894 CET5590453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:19:59.330936909 CET53559048.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:00.178345919 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:00.213896990 CET53521098.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:00.726670980 CET5445053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:00.762355089 CET53544508.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:03.282879114 CET4937453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:03.321754932 CET53493748.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:03.523262978 CET5043653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:03.560214996 CET53504368.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.330809116 CET6260553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.341310024 CET5425653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.369975090 CET53626058.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.378163099 CET53542568.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.388859034 CET5218953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.426337957 CET53521898.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.231525898 CET5613153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.243850946 CET6299253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.279334068 CET53629928.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.305670977 CET53561318.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:09.245372057 CET6299253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:09.280978918 CET53629928.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:10.249594927 CET6299253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:10.285157919 CET53629928.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.255496025 CET6299253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.290862083 CET53629928.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.396677017 CET5443253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.440036058 CET53544328.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.524605036 CET5722753192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.568519115 CET53572278.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.698689938 CET5838353192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.728235006 CET53583838.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:13.704901934 CET6313653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:13.741919994 CET53631368.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:13.996632099 CET5091153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.009258032 CET6340953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.034463882 CET53509118.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.046386003 CET53634098.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.524928093 CET5918553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.552285910 CET53591858.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:16.628703117 CET6299253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:16.664551973 CET53629928.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:16.861118078 CET6423653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:16.900082111 CET53642368.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.775783062 CET5615753192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET53561578.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.056472063 CET5560153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.065598965 CET5298453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.094284058 CET53556018.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET53529848.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.816622972 CET5114153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.828917027 CET6124753192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.829371929 CET5361053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.856261969 CET53511418.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET53612478.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.878985882 CET53536108.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.293524981 CET6516553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.364718914 CET53651658.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.221324921 CET5207653192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.231368065 CET5490353192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.232584000 CET5504553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.232974052 CET5446453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.233458042 CET5097053192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.256582975 CET53520768.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.269229889 CET53550458.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.270143986 CET53549038.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.270215988 CET53509708.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.275938988 CET53544648.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:25.692426920 CET5526153192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:25.729475975 CET53552618.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.128370047 CET5980953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.131820917 CET5127853192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.142910957 CET5193253192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.166634083 CET53598098.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.175602913 CET53512788.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.180393934 CET53519328.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.202465057 CET5949453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.204770088 CET5591553192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.224127054 CET4977953192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.247390032 CET53594948.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.260878086 CET4945853192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.261328936 CET53497798.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.262092113 CET5716453192.168.2.48.8.8.8
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.270831108 CET53559158.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.297663927 CET53571648.8.8.8192.168.2.4
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.300179005 CET53494588.8.8.8192.168.2.4

                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.446474075 CET192.168.2.48.8.8.80xcb5dStandard query (0)pembina.sharepoint.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.056938887 CET192.168.2.48.8.8.80xe15Standard query (0)spoprod-a.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:24.797075033 CET192.168.2.48.8.8.80x5e42Standard query (0)pembina.sharepoint.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.480915070 CET192.168.2.48.8.8.80xf58Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.551032066 CET192.168.2.48.8.8.80xce55Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.900602102 CET192.168.2.48.8.8.80x273aStandard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:50.986963987 CET192.168.2.48.8.8.80x3031Standard query (0)logincdn.msauth.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.792031050 CET192.168.2.48.8.8.80xae3eStandard query (0)aka.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:03.523262978 CET192.168.2.48.8.8.80x5488Standard query (0)amp.azure.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.341310024 CET192.168.2.48.8.8.80xfe28Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.231525898 CET192.168.2.48.8.8.80x54cbStandard query (0)offertooldataprod.blob.core.windows.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.396677017 CET192.168.2.48.8.8.80xb341Standard query (0)consentreceiverfd-prod.azurefd.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:13.704901934 CET192.168.2.48.8.8.80x868cStandard query (0)snap.licdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:13.996632099 CET192.168.2.48.8.8.80xa6d9Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.009258032 CET192.168.2.48.8.8.80x5ddeStandard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.524928093 CET192.168.2.48.8.8.80x9339Standard query (0)www.linkedin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:16.861118078 CET192.168.2.48.8.8.80x6e6fStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.775783062 CET192.168.2.48.8.8.80x197Standard query (0)mscom.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.056472063 CET192.168.2.48.8.8.80xd9d4Standard query (0)api.company-target.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.065598965 CET192.168.2.48.8.8.80xa93bStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.816622972 CET192.168.2.48.8.8.80x2362Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.828917027 CET192.168.2.48.8.8.80xc487Standard query (0)logx.optimizely.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.829371929 CET192.168.2.48.8.8.80x2457Standard query (0)a3698060313.cdn.optimizely.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.293524981 CET192.168.2.48.8.8.80x43f6Standard query (0)surfaceselfserviceoffertool.azurewebsites.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.231368065 CET192.168.2.48.8.8.80x67ccStandard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.232974052 CET192.168.2.48.8.8.80xf0a3Standard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.233458042 CET192.168.2.48.8.8.80xc6cStandard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.128370047 CET192.168.2.48.8.8.80x92c9Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.142910957 CET192.168.2.48.8.8.80xea31Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.202465057 CET192.168.2.48.8.8.80x598Standard query (0)statics-wcus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.204770088 CET192.168.2.48.8.8.80xb218Standard query (0)statics-eus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.224127054 CET192.168.2.48.8.8.80xd4afStandard query (0)statics-eas.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.260878086 CET192.168.2.48.8.8.80x427dStandard query (0)statics-neu.onestore.msA (IP address)IN (0x0001)

                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.584546089 CET8.8.8.8192.168.2.40xcb5dNo error (0)pembina.sharepoint.com688-ipv4e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.584546089 CET8.8.8.8192.168.2.40xcb5dNo error (0)688-ipv4e.clump.prod.aa-rt.sharepoint.com18979-ipv4e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:08.584546089 CET8.8.8.8192.168.2.40xcb5dNo error (0)18979-ipv4e.farm.prod.aa-rt.sharepoint.com18979-ipv4e.farm.prod.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:10.093871117 CET8.8.8.8192.168.2.40xe15No error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:24.894467115 CET8.8.8.8192.168.2.40x5e42No error (0)pembina.sharepoint.com688-ipv4e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:24.894467115 CET8.8.8.8192.168.2.40x5e42No error (0)688-ipv4e.clump.prod.aa-rt.sharepoint.com18979-ipv4e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:24.894467115 CET8.8.8.8192.168.2.40x5e42No error (0)18979-ipv4e.farm.prod.aa-rt.sharepoint.com18979-ipv4e.farm.prod.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.528301954 CET8.8.8.8192.168.2.40xf58No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:39.589010954 CET8.8.8.8192.168.2.40xce55No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:47.497323036 CET8.8.8.8192.168.2.40x5042No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.907351971 CET8.8.8.8192.168.2.40x44dcNo error (0)consentdeliveryfd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:48.937674999 CET8.8.8.8192.168.2.40x273aNo error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.039371014 CET8.8.8.8192.168.2.40x3031No error (0)logincdn.msauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.039371014 CET8.8.8.8192.168.2.40x3031No error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.819202900 CET8.8.8.8192.168.2.40xae3eNo error (0)aka.ms23.211.149.25A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:03.560214996 CET8.8.8.8192.168.2.40x5488No error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:06.378163099 CET8.8.8.8192.168.2.40xfe28No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.305670977 CET8.8.8.8192.168.2.40x54cbNo error (0)offertooldataprod.blob.core.windows.netblob.bl6prdstr14a.store.core.windows.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:08.305670977 CET8.8.8.8192.168.2.40x54cbNo error (0)blob.bl6prdstr14a.store.core.windows.net52.239.152.74A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.440036058 CET8.8.8.8192.168.2.40xb341No error (0)consentreceiverfd-prod.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:12.568519115 CET8.8.8.8192.168.2.40xc3b3No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:13.741919994 CET8.8.8.8192.168.2.40x868cNo error (0)snap.licdn.comwildcard.licdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.034463882 CET8.8.8.8192.168.2.40xa6d9No error (0)px.ads.linkedin.commix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.034463882 CET8.8.8.8192.168.2.40xa6d9No error (0)mix.linkedin.compop-efr5.mix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.034463882 CET8.8.8.8192.168.2.40xa6d9No error (0)pop-efr5.mix.linkedin.com185.63.145.5A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.046386003 CET8.8.8.8192.168.2.40x5ddeNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.046386003 CET8.8.8.8192.168.2.40x5ddeNo error (0)scontent.xx.fbcdn.net185.60.216.19A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.552285910 CET8.8.8.8192.168.2.40x9339No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:16.900082111 CET8.8.8.8192.168.2.40x6e6fNo error (0)cdn.optimizely.comcdn.o6.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.248.49.247A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.241.138.222A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com3.248.78.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.242.67.216A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.49.47.228A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.212.209.68A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.248.119.134A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.812844992 CET8.8.8.8192.168.2.40x197No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com63.32.152.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.094284058 CET8.8.8.8192.168.2.40xd9d4No error (0)api.company-target.com13.224.93.10A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.094284058 CET8.8.8.8192.168.2.40xd9d4No error (0)api.company-target.com13.224.93.30A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.094284058 CET8.8.8.8192.168.2.40xd9d4No error (0)api.company-target.com13.224.93.47A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.094284058 CET8.8.8.8192.168.2.40xd9d4No error (0)api.company-target.com13.224.93.45A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.50.104.129A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.249.66.13A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.19.92.244A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.248.49.247A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.251.184.34A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.212.154.51A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.229.194.56A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.105185032 CET8.8.8.8192.168.2.40xa93bNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com63.32.152.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.856261969 CET8.8.8.8192.168.2.40x2362No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.856261969 CET8.8.8.8192.168.2.40x2362No error (0)www.pinterest.comwww.pinterest.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.856261969 CET8.8.8.8192.168.2.40x2362No error (0)www.pinterest.com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)logx.optimizely.comp13nlog-1106815646.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com50.16.119.144A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com35.173.160.60A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com34.197.33.90A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com34.197.138.50A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com52.20.153.254A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com52.44.154.79A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com52.86.100.219A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.864658117 CET8.8.8.8192.168.2.40xc487No error (0)p13nlog-1106815646.us-east-1.elb.amazonaws.com52.205.126.69A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.878985882 CET8.8.8.8192.168.2.40x2457No error (0)a3698060313.cdn.optimizely.comwildcard.cdn.optimizely.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.364718914 CET8.8.8.8192.168.2.40x43f6No error (0)surfaceselfserviceoffertool.azurewebsites.netwaws-prod-mwh-031.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.364718914 CET8.8.8.8192.168.2.40x43f6No error (0)waws-prod-mwh-031.sip.azurewebsites.windows.netwaws-prod-mwh-031.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.270143986 CET8.8.8.8192.168.2.40x67ccNo error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.270215988 CET8.8.8.8192.168.2.40xc6cNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.275938988 CET8.8.8.8192.168.2.40xf0a3No error (0)microsoftwindows.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.275938988 CET8.8.8.8192.168.2.40xf0a3No error (0)microsoftwindows.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:21.275938988 CET8.8.8.8192.168.2.40xf0a3No error (0)microsoftwindows.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.166634083 CET8.8.8.8192.168.2.40x92c9No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.180393934 CET8.8.8.8192.168.2.40xea31No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.247390032 CET8.8.8.8192.168.2.40x598No error (0)statics-wcus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.261328936 CET8.8.8.8192.168.2.40xd4afNo error (0)statics-eas.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.270831108 CET8.8.8.8192.168.2.40xb218No error (0)statics-eus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 26, 2020 06:20:29.300179005 CET8.8.8.8192.168.2.40x427dNo error (0)statics-neu.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.075367928 CET192.229.221.185443192.168.2.449793CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.076967955 CET192.229.221.185443192.168.2.449794CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.863940001 CET23.211.149.25443192.168.2.449801CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Sep 06 21:37:21 CEST 2019 Fri May 20 14:53:03 CEST 2016Mon Sep 06 21:37:21 CEST 2021 Mon May 20 14:53:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024
                                                                                                                                                                                                  Nov 26, 2020 06:19:51.864005089 CET23.211.149.25443192.168.2.449802CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Sep 06 21:37:21 CEST 2019 Fri May 20 14:53:03 CEST 2016Mon Sep 06 21:37:21 CEST 2021 Mon May 20 14:53:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083539009 CET185.63.145.5443192.168.2.449832CN=px.ads.linkedin.com, O=LinkedIn Corporation, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Feb 05 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.083760023 CET185.60.216.19443192.168.2.449835CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Sun Jan 31 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.084121943 CET185.63.145.5443192.168.2.449833CN=px.ads.linkedin.com, O=LinkedIn Corporation, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Feb 05 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                  Nov 26, 2020 06:20:14.089660883 CET185.60.216.19443192.168.2.449834CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Sun Jan 31 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.893996000 CET34.248.49.247443192.168.2.449841CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Jan 09 01:00:00 CET 2018 Tue Oct 22 14:00:00 CEST 2013Fri Feb 12 13:00:00 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 26, 2020 06:20:18.894186020 CET34.248.49.247443192.168.2.449840CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Jan 09 01:00:00 CET 2018 Tue Oct 22 14:00:00 CEST 2013Fri Feb 12 13:00:00 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.132198095 CET13.224.93.10443192.168.2.449842CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.132776022 CET13.224.93.10443192.168.2.449843CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.186523914 CET52.50.104.129443192.168.2.449844CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Jan 09 01:00:00 CET 2018 Tue Oct 22 14:00:00 CEST 2013Fri Feb 12 13:00:00 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 26, 2020 06:20:19.188752890 CET52.50.104.129443192.168.2.449845CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Jan 09 01:00:00 CET 2018 Tue Oct 22 14:00:00 CEST 2013Fri Feb 12 13:00:00 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 26, 2020 06:20:20.120465040 CET50.16.119.144443192.168.2.449846CN=logx.optimizely.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USMon Sep 21 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Thu Oct 21 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                  CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                  CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034

                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:06:19:06
                                                                                                                                                                                                  Start date:26/11/2020
                                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                                  Imagebase:0x7ff6778a0000
                                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:06:19:07
                                                                                                                                                                                                  Start date:26/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x920000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:06:19:24
                                                                                                                                                                                                  Start date:26/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\dllhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D}
                                                                                                                                                                                                  Imagebase:0x7ff714000000
                                                                                                                                                                                                  File size:20888 bytes
                                                                                                                                                                                                  MD5 hash:2528137C6745C4EADD87817A1909677E
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:06:19:25
                                                                                                                                                                                                  Start date:26/11/2020
                                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                  Imagebase:0x7ff6fee60000
                                                                                                                                                                                                  File size:3933184 bytes
                                                                                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:06:19:37
                                                                                                                                                                                                  Start date:26/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6772 CREDAT:82952 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x920000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                  Reset < >