Loading ...

Play interactive tourEdit tour

Analysis Report https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9

Overview

General Information

Sample URL:https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9
Analysis ID:339263

Most interesting Screenshot:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish_10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Submit button contains javascript call

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 5364 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 1064 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 2788 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17418 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • dllhost.exe (PID: 2168 cmdline: C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D} MD5: 2528137C6745C4EADD87817A1909677E)
    • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Phishing:

    barindex
    Yara detected HtmlPhish_10Show sources
    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htm, type: DROPPED
    Phishing site detected (based on image similarity)Show sources
    Source: https://cmrinsure-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngMatcher: Found strong image similarity, brand: Microsoft
    Phishing site detected (based on logo template match)Show sources
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9Matcher: Template: microsoft matched
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: Number of links: 0
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: Number of links: 0
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: No <meta name="author".. found
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: No <meta name="author".. found
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: No <meta name="copyright".. found
    Source: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.3:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.3:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.3:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.3:49785 version: TLS 1.2
    Source: Binary string: MusNotifyIcon.pdb source: explorer.exe, 00000008.00000000.264863330.000000000F5FE000.00000004.00000001.sdmp
    Source: Binary string: MusNotifyIcon.pdbGCTL source: explorer.exe, 00000008.00000000.264863330.000000000F5FE000.00000004.00000001.sdmp
    Source: privacystatement[1].htm.14.drString found in binary or memory: <ul><li>Sources of personal data: Interactions with users</li><li>Purposes of Processing (Collection and Sharing with Third Parties): Provide our products; product improvement; product development; customer support; and help, secure, and troubleshoot</li><li>Recipients: Service providers and user-directed entities</li></ul></li></ul><p>While the bulleted list above contains the primary sources and purposes of processing for each category of personal data, we also collect personal data from the sources listed in the <a target="_blank" class="mscom-link" href="#mainpersonaldatawecollect">Personal data we collect</a> section, such as developers who create experiences through or for Microsoft products. Similarly, we process all categories of personal data for the purposes described in the <a target="_blank" class="mscom-link" href="#mainhowweusepersonaldatamodule">How we use personal data</a> section, such as meeting our legal obligations, developing our workforce, and doing research.</p><p><strong>Disclosures of personal data for business or commercial purposes</strong>. As indicated in the <a target="_blank" class="mscom-link" href="#mainreasonswesharepersonaldatamodule">Reasons we share personal data</a> section, we share personal data with third parties for various business and commercial purposes. The primary business and commercial purposes for which we share personal data are the purposes of processing listed in the table above. However, we share all categories of personal data for the business and commercial purposes in the <a class="mscom-link" href="#mainreasonswesharepersonaldatamodule">Reasons we share personal data</a> section.</p></span></div><div class="divModuleDescription"><span id="Header">Advertising</span><span id="navigationHeader">Advertising</span><span id="moduleName">mainadvertisingmodule</span><div class="printsummary" style="display: block;">Summary</div><span class="Description" id="ShortDescription"><p>Advertising allows us to provide, support, and improve some of our products. Microsoft does not use what you say in email, chat, video calls or voice mail, or your documents, photos, or other personal files to target ads to you. We use other data, detailed below, for advertising in our products and on third-party properties. For example:</p><ul><li>Microsoft may use data we collect to select and deliver some of the ads you see on Microsoft web properties, such as <a target="_blank" class="mscom-link" href="https://www.microsoft.com">Microsoft.com</a>, MSN, and Bing.</li><li>When the advertising ID is enabled in Windows 10 as part of your privacy settings, third parties can access and use the advertising ID (much the same way that websites can access and use a unique identifier stored in a cookie) to select and deliver ads in such apps.</li><li>We may share data we collect with partners, such as Verizon Media, AppNexus, or Facebook (see below), so that the ads you see in our products and their products are more r
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
    Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x7e675b6a,0x01d6ea22</date><accdate>0x7e675b6a,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
    Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x7e675b6a,0x01d6ea22</date><accdate>0x7e69bdce,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.459660429.000001DBB16A0000.00000004.00000040.sdmpString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x7e8fe355,0x01d6ea22</date><accdate>0x7e8fe355,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.twitter.com/ equals www.twitter.com (Twitter)
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.464257135.000001DBB2A50000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/square70x70logo equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/ equals www.twitter.com (Twitter)
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: privacystatement[1].htm.14.drString found in binary or memory: s <a target="_blank" class="mscom-link" href="https://www.linkedin.com/legal/privacy-policy">Privacy Policy</a>.</p></span></div><div class="divModuleDescription"><span id="Header">Search, Microsoft Edge, and artificial intelligence</span><span id="navigationHeader">Search, Microsoft Edge, and artificial intelligence</span><span id="moduleName">mainsearchaimodule</span><div class="printsummary" style="display: block;">Summary</div><span class="Description" id="ShortDescription" aria-expanded="false"><p>Search and artificial intelligence products connect you with information and intelligently sense, process, and act on information equals www.linkedin.com (Linkedin)
    Source: privacystatement[1].htm.14.drString found in binary or memory: s health, oral health, osteoporosis, skin health, sleep, and vision / eye care. We will also personalize ads based on custom, non-sensitive health-related interest categories as requested by advertisers.</li><li><strong>Children and advertising</strong>. We do not deliver personalized advertising to children whose birthdate in their Microsoft account identifies them as under 16 years of age.</li><li><strong>Data retention</strong>. For personalized advertising, we retain data for no more than 13 months, unless we obtain your consent to retain the data longer.</li><li><strong>Data sharing</strong>. In some cases, we share with advertisers reports about the data we have collected on their sites or ads.</li></ul><p><strong>Data collected by other advertising companies</strong>. Advertisers sometimes include their own web beacons (or those of their other advertising partners) within their advertisements that we display, enabling them to set and read their own cookie. Additionally, Microsoft partners with third-party ad companies to help provide some of our advertising services, and we also allow other third-party ad companies to display advertisements on our sites. These third parties may place cookies on your computer and collect data about your online activities across websites or online services. These companies currently include, but are not limited to: <a target="_blank" class="mscom-link" href="https://www.appnexus.com/">AppNexus</a>, <a target="_blank" class="mscom-link" href="https://www.facebook.com/help/568137493302217">Facebook</a>, <a target="_blank" class="mscom-link" href="https://www.media.net/adchoices">Media.net</a>, <a target="_blank" class="mscom-link" href="https://my.outbrain.com/recommendations-settings/home">Outbrain</a>, <a target="_blank" class="mscom-link" href="https://www.taboola.com/privacy-policy#user-choices-and-optout">Taboola</a> and <a target="_blank" class="mscom-link" href="https://www.verizonmedia.com/policies/us/en/verizonmedia/privacy/index.html">Verizon Media</a>. Select any of the preceding links to find more information on each company's practices, including the choices it offers. Many of these companies are also members of the <a target="_blank" class="mscom-link" href="https://www.networkadvertising.org/managing/opt_out.aspx">NAI</a> or <a target="_blank" class="mscom-link" href="https://www.aboutads.info/choices/">DAA</a>, which each provide a simple way to opt out of ad targeting from participating companies.</p></span></div><div class="divModuleDescription"><span id="Header">Collection of data from children</span><span id="navigationHeader">Collection of data from children</span><span id="moduleName">maincollectionofdatafromchildrenmodule</span><div class="printsummary" style="display: block;">Summary</div><span class="Description" id="ShortDescription"><p>When a Microsoft product collects age, and there is an age in your jurisdiction under which parental consent or authorization is required to use the p
    Source: unknownDNS traffic detected: queries for: cmrinsure-my.sharepoint.com
    Source: iexplore.exe, 00000001.00000002.448873122.000001DBAF280000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.263866124.000000000E1C0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Far-ae
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Far-sa
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fcs-cz
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fda-dk
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fde-at
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fde-ch
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fde-de
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fel-gr
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-au
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-ca
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-gb
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-hk
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-ie
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-in
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-nz
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-sg
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-us
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-za
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fes-ar
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fes-cl
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fes-co
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fes-es
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fes-mx
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ffi-fi
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ffr-be
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ffr-ca
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ffr-ch
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ffr-fr
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fhe-il
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fhu-hu
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fit-it
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fja-jp
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fko-kr
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fnb-no
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fnl-be
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fnl-nl
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fpl-pl
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fpt-br
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fpt-pt
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fru-ru
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fsk-sk
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fsv-se
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ftr-tr
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fzh-hk
    Source: allContent2[1].js.14.drString found in binary or memory: http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fzh-tw
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.448873122.000001DBAF280000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.263866124.000000000E1C0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://code.jquery.com/jquery-3.1.1.js)
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
    Source: explorer.exe, 00000008.00000000.264979564.000000000F64C000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://demo.nimius.net/debounce_throttle/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
    Source: icons[1].eot.14.drString found in binary or memory: http://fontello.com
    Source: icons[1].eot.14.drString found in binary or memory: http://fontello.comiconsRegulariconsiconsVersion
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
    Source: require[1].js.2.drString found in binary or memory: http://github.com/jrburke/requirejs
    Source: f5-7e27a5[1].js.14.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
    Source: contentPop2[1].js.14.drString found in binary or memory: http://schema.org/ItemList
    Source: contentPop2[1].js.14.drString found in binary or memory: http://schema.org/Product
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://stackoverflow.com/questions/1977871/check-if-an-image-is-loaded-no-errors-in-javascript
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://stackoverflow.com/questions/5650924/javascript-color-contraster
    Source: iexplore.exe, 00000001.00000002.452154847.000001DBAFDB0000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
    Source: iexplore.exe, 00000001.00000002.452128541.000001DBAFD91000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico:
    Source: iexplore.exe, 00000001.00000002.452154847.000001DBAFDB0000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.icoTEM32
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.448873122.000001DBAF280000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.263866124.000000000E1C0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
    Source: iexplore.exe, 00000001.00000002.448873122.000001DBAF280000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.263866124.000000000E1C0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
    Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmp, mwf-main.umd.min[1].js.14.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
    Source: en-US[1].htm.14.dr, privacystatement[1].htm.14.drString found in binary or memory: http://www.asp.net/ajaxlibrary/CDN.ashx.
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://www.barelyfitz.com/screencast/html-training/css/positioning/)
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
    Source: msapplication.xml1.1.drString found in binary or memory: http://www.google.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
    Source: msapplication.xml2.1.drString found in binary or memory: http://www.live.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://www.michaelbromley.co.uk/blog/193/a-note-on-touch-pointer-events-in-ie11
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
    Source: explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
    Source: mwf-main.var[1].js.14.drString found in binary or memory: http://www.movable-type.co.uk/dev/keyboardevent-key-values.html
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.nytimes.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
    Source: msapplication.xml4.1.drString found in binary or memory: http://www.reddit.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.wikipedia.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com/
    Source: explorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
    Source: iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://account.micros
    Source: RCa54691479cfd480e8966b36c0e24cb24-source.min[1].js.14.drString found in binary or memory: https://aka.ms/XboxInstaller
    Source: privacy-report[1].htm.14.drString found in binary or memory: https://aka.ms/privacystatement
    Source: RC5acd65d782564b14b5a99193aee849ea-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RC5acd65d782564b14b5a99193aee849e
    Source: RCa54691479cfd480e8966b36c0e24cb24-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCa54691479cfd480e8966b36c0e24cb2
    Source: RCc17a59b7b91644d889a1351d6aa1b24b-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCc17a59b7b91644d889a1351d6aa1b24
    Source: RCfd46e863449c4326b49b6f8f0201afc1-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCfd46e863449c4326b49b6f8f0201afc
    Source: RC5548547466864ee2ab73cca512147d77-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5548547466864ee2ab73cca512147d7
    Source: RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC66fad9a29d7e4a4abc78c265ab6c03b
    Source: RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC95d5954deda24aa780e2bd87a6eabf8
    Source: RCbec07f7149ab4e7d832205be01626a5d-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RCbec07f7149ab4e7d832205be01626a5
    Source: RCd898c8a8376b41f88f24c93b8645f178-source.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RCd898c8a8376b41f88f24c93b8645f17
    Source: launch-ENbb9d0de7cc374dc99259df2c4b823cef.min[1].js.14.drString found in binary or memory: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.js
    Source: iexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.451269361.000001DBAF9A7000.00000004.00000001.sdmpString found in binary or memory: https://assets.xbox.com/xbcservicewebwww-2012-08153-0-0-main-rolling/shell/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.451742504.000001DBAFB09000.00000004.00000001.sdmpString found in binary or memory: https://assets.xbox.com/xbcservicewebwww-2012-08153-0-0-main-rolling/shell/images/favicon.ico&destrt
    Source: iexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmpString found in binary or memory: https://assets.xbox.com/xbcservicewebwww-2012-08153-0-0-main-rolling/shell/images/favicon.ico-daLMEM
    Source: iexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmpString found in binary or memory: https://assets.xbox.com/xbcservicewebwww-2012-08153-0-0-main-rolling/shell/images/favicon.icoF
    Source: iexplore.exe, 00000001.00000002.451742504.000001DBAFB09000.00000004.00000001.sdmpString found in binary or memory: https://assets.xbox.com/xbcservicewebwww-2012-08153-0-0-main-rolling/shell/images/favicon.icod
    Source: iexplore.exe, 00000001.00000002.451742504.000001DBAFB09000.00000004.00000001.sdmpString found in binary or memory: https://assets.xbox.com/xbcservicewebwww-2012-08153-0-0-main-rolling/shell/images/favicon.icos
    Source: EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htm.2.drString found in binary or memory: https://az741266.vo.msecnd.net/files/odsp-next-prod-amd_2020-12-04-sts_20210112.001/
    Source: iexplore.exe, 00000001.00000002.452142672.000001DBAFDA3000.00000004.00000001.sdmpString found in binary or memory: https://cmrinsure-my.s
    Source: {A84CE466-5615-11EB-90E4-ECF4BB862DED}.dat.1.dr, ~DFFAD2952B11B6D8B6.TMP.1.drString found in binary or memory: https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkB
    Source: imagestore.dat.2.drString found in binary or memory: https://cmrinsure-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
    Source: iexplore.exe, 00000001.00000002.451826814.000001DBAFB44000.00000004.00000001.sdmpString found in binary or memory: https://cmrinsure-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47W
    Source: iexplore.exe, 00000001.00000002.452221961.000001DBAFE04000.00000004.00000001.sdmpString found in binary or memory: https://cmrinsure-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47y
    Source: imagestore.dat.2.drString found in binary or memory: https://cmrinsure-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47~
    Source: iexplore.exe, 00000001.00000002.452209619.000001DBAFDF8000.00000004.00000001.sdmpString found in binary or memory: https://cmrinsure-my.sharepoint.com/favicon.ico
    Source: EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htm.2.drString found in binary or memory: https://cmrinsure-my.sharepoint.com/personal/seccles_cmrinsurance_com/_layouts/15/images/pdf.png
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.js
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://codepen.io/tigt/post/optimizing-svgs-in-data-uris
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/01/29/01297fa3-3a4f-4e42-b3f7-89ba71486d0e.jpg?n=XGP-Promo_Small
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/07/e7/07e7d233-0475-441d-b851-92afac7bc7e8.jpg?n=29898475_Small-
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/1c/60/1c606d1e-b2f7-477f-ab81-21cf9ce15f90.svg?n=Homepage-FY20_H
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/1d/66/1d66cdce-df64-4204-b2de-072a60a95bdb.jpg?n=Injustice-2_Pag
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/1e/e1/1ee175c8-da35-4949-ba69-2e8d5044c431.jpg?n=Destiny-2_Large
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/1f/c8/1fc896b7-fa51-49c5-9a24-1a8c68ea37f8.jpg?n=XGP-Promo_Small
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/1f/ed/1fed6e73-8df2-4e96-b22d-de6800f97c66.jpg?n=The-Falconeer_S
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/23/e0/23e064ed-29b8-4775-911c-86b1e4907a44.jpg?n=XGP-Promo_Small
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/26/21/26214fb7-4ba5-4b60-84d9-cf520110f42f.jpg?n=006517_Page-Her
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/28/26/282607ec-d5e8-45e1-9c87-09eb3bb73d45.mp4?n=333099_Small-To
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/28/51/2851c95a-06e6-4ff4-93bf-938f1de84d15.jpg?n=Immortals-Fenyx
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/29/68/2968abbc-7a2e-4a3c-a81e-de73cbab8f23.jpg?n=Power-Your-Drea
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/2a/b6/2ab6377c-a97b-4f5d-bfa6-3e972a1e3c5e.jpg?n=Grounded_HP-FAT
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/2b/1f/2b1f3091-43d9-4f7f-ae79-004fd629b4da.jpg?n=Watch-Dogs-Legi
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/33/a1/33a135d6-9508-4777-8e3c-252e56c98ed0.jpg?n=Yakuza-Like-a-D
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/34/73/347373fa-2a03-4843-bbe7-7ba715caf03f.mp4?n=333099_Small-To
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/39/b6/39b6383d-18aa-4fc9-9046-61347b6205c9.jpg?n=029437852_Large
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/3a/41/3a4199da-4f90-4701-9804-37073bd8c2ee.mp4?n=Grounded_HP-FAT
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/3b/7c/3b7ce827-28c3-4c46-8c68-5d582a551b00.jpg?n=Accessories-Hub
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/3e/76/3e76b892-4438-42b9-a025-bebb49f51efe.jpg?n=Yakuza-Like-a-D
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/41/ae/41aee2e2-0277-4d32-88ad-95540b836654.svg?n=Homepage-FY20_H
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/47/f4/47f472b0-4876-40d9-bcd8-319ec81c6bf6.gif?n=Grounded_GLP-Ci
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/51/9d/519d10b0-e663-429b-a9bf-99cfb080aab2.jpg?n=NBA-2K21_Small-
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/54/4b/544b1e21-13d1-4eb8-9743-f9a7e7278724.mp4?n=Grounded-HP-FAT
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/55/7e/557e0080-24d9-4594-b39e-569d5ad673f8.mp4?n=Grounded_HP-FAT
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/61/27/6127707e-15f9-43b1-b2f4-67069007436f.mp4?n=333099_Large-To
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/61/db/61db4e12-c19f-4077-9662-7b12324b840f.jpg?n=The-Falconeer_S
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/62/11/6211f0f8-ee91-4b1d-a19c-45d0155adcac.svg?n=Homepage-FY20_H
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/6c/31/6c31e508-ddd9-40bd-91d4-cc362b1b15bc.gif?n=Grounded_GLP-Ci
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/6e/29/6e29b45b-2e66-4d9a-a351-78cad229672f.mp4?n=Assassins-Creed
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/72/4f/724f4f96-9a36-40bf-9183-eabe96dec4ef.jpg?n=Immortals-Fenyx
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/76/0e/760e0253-f2f5-44e4-a844-ac664a54dac4.jpg?n=December-Promo_
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/7b/30/7b30e02e-472a-46a6-b0fe-76a971dcec19.gif?n=Grounded_GLP-Ci
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/88/1e/881e4aa7-8f37-43b5-8cb1-a9204804dccb.jpg?n=006517_Page-Her
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/88/54/88549de9-e881-40bf-b4ec-17f176b8b4cf.mp4?n=333099_Small-To
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/8c/e4/8ce47433-434b-4487-b8da-1bd32429d3ca.svg?n=Homepage-FY20_H
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/93/35/933559c6-7cdd-417e-b7cc-23b00ce14e02.jpg?n=NBA-2K21_Small-
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/95/75/95759052-cc36-4137-8742-d5abbc0015db.mp4?n=333099_Large-To
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/9a/57/9a5771c5-a0e9-435e-ada4-ab4714e0cae9.jpg?n=Injustice-2_Pag
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/a2/d5/a2d59139-74fd-482a-b940-3bfc78e655a0.jpg?n=COD-BOCW_Small-
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/b1/41/b141b6ef-0b63-409a-9f4b-7a8669e44f11.jpg?n=XOG_Home-Hero-1
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/b1/da/b1da54b9-c953-4a20-82c9-4e1ad24ed054.jpg?n=XGP-Promo_Small
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/b3/de/b3de4dd6-6ee2-462e-9105-459263f21861.mp4?n=Grounded_HP-FAT
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/c5/6c/c56c83d8-a42e-401e-82e9-b1e722ebfdd1.jpg?n=Immortals-Fenyx
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/c6/db/c6dbcf49-4206-42a1-9bd9-838a721f67ae.jpg?n=29898475_Small-
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/ca/ba/caba6646-02b5-4ccd-9b16-7f230ce43166.svg?n=Homepage-FY20_H
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/ca/fa/cafaa794-a881-4e12-ab76-86a8b1e2174b.gif?n=Grounded_GLP-Ci
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/ce/8d/ce8da892-9605-4997-aff1-28985c163216.jpg?n=Injustice-2_Pag
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/d0/ce/d0cef7d9-3bc3-4b02-9f0a-868ff7779c6e.jpg?n=XOG_Home-Hero-0
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/d1/c9/d1c92d75-ede2-4369-93eb-6ab04a12050f.mp4?n=333099_Small-To
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/d6/ff/d6ff1c1b-58ca-4491-b5fd-9f5e9c2ee7a9.jpg?n=COD-BOCW_Small-
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/db/5c/db5c1b59-2652-4210-81c9-73ff3b80802d.png?n=playbutton.png
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/dc/2d/dc2d84b2-8afc-4f70-912e-48d89dc232eb.svg?n=Homepage-FY20_H
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/df/8d/df8d20be-f285-45f2-8a81-7c742a195487.jpg?n=The-Medium_Larg
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/ef/8f/ef8f988a-46ff-45bb-b6e8-59243fd2ad2a.jpg?n=Hitman-3_Large-
    Source: allContent2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/f7/f7/f7f7ed64-d990-4d6e-b5db-4976e5d6a44a.jpg?n=Power-Your-Drea
    Source: contentPop2[1].js.14.drString found in binary or memory: https://compass-ssl.xbox.com/assets/f9/9c/f99c3934-6bf4-4833-ab24-677fb83cb882.mp4?n=Grounded-HP-FAT
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://css-tricks.com/absolute-positioning-inside-relative-positioning/)
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://css-tricks.com/probably-dont-base64-svg/
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MutationObserver
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Node/nodeType
    Source: mwf-main.var[1].js.14.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/touch-action
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://developer.yahoo.com/flurry/end-user-opt-out/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://ec.europa.eu/info/law/law-topic/data-protection/data-transfers-outside-eu/adequacy-protectio
    Source: ReactCoreBundleName[1].js.14.drString found in binary or memory: https://fb.me/react-polyfills
    Source: allContent2[1].js.14.drString found in binary or memory: https://gear.xbox.com/de-de/
    Source: allContent2[1].js.14.drString found in binary or memory: https://gear.xbox.com/en-ca/
    Source: allContent2[1].js.14.drString found in binary or memory: https://gear.xbox.com/en-gb/
    Source: allContent2[1].js.14.drString found in binary or memory: https://gear.xbox.com/en-us/
    Source: allContent2[1].js.14.drString found in binary or memory: https://gear.xbox.com/fr-ca/
    Source: allContent2[1].js.14.drString found in binary or memory: https://gear.xbox.com/fr-fr/
    Source: app[1].css.14.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
    Source: script[2].js.14.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
    Source: spoguestaccess-a0017cc2[1].js.2.drString found in binary or memory: https://github.com/microsoft/fluentui/wiki/Using-icons
    Source: mwf-main.umd.min[1].js.14.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
    Source: contentPop2[1].js.14.drString found in binary or memory: https://github.com/w3c/IntersectionObserver/issues/211
    Source: contentPop2[1].js.14.drString found in binary or memory: https://github.com/w3c/IntersectionObserver/issues/324
    Source: contentPop2[1].js.14.drString found in binary or memory: https://github.com/w3c/IntersectionObserver/pull/205
    Source: en-US[1].htm.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4eCGd?ver=a2b1
    Source: en-US[1].htm.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ehRf?ver=5ebb
    Source: iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com
    Source: iexplore.exe, 00000001.00000002.451649575.000001DBAFABB000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/Me.srf?wa=wsignin1.0&rpsnv=13&ct=1610561305&rver=7.0.6738.0&wp=MBI_SSL&wreply
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://login.skype.com/login
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://mixpanel.com/optout
    Source: mwf-main.umd.min[1].js.14.drString found in binary or memory: https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://ondemand.webtrends.com/support/optout.asp
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://priv-policy.imrworldwide.com/priv/browser/us/en/optout.html
    Source: iexplore.exe, 00000001.00000002.451409097.000001DBAF9EC000.00000004.00000001.sdmpString found in binary or memory: https://privacy.m
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mcom/de-ch/microsoft-365?rtc=1ductsRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/microsoft-365/microsoft-officeRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/store/b/sale?icid=gm_nav_L0_salepageRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/surface365/microsoft-officeRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/windows/365/microsoft-officeRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mement#maincookiessimilartechnologiesmodule
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.micros
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.mn-US/-us/surface365/microsoft-officeRoot
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://privacy.moft.com/en-us/privacystatementductsRoot
    Source: iexplore.exe, 00000001.00000002.451409097.000001DBAF9EC000.00000004.00000001.sdmpString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&lpsection=store-sales-en-
    Source: ReactCoreBundleName[1].js.14.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
    Source: mwf-main.umd.min[1].js.14.drString found in binary or memory: https://scottjehl.github.io/picturefill/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://signin.kissmetrics.com/privacy/#controls
    Source: EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htm.2.drString found in binary or memory: https://spoprod-a.akamaihd.net
    Source: spoguestaccess-a0017cc2[1].js.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201008.001/assets/item-types/
    Source: EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htm.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
    Source: spoguestaccess-a0017cc2[1].js.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets
    Source: EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg[1].htm.2.drString found in binary or memory: https://statica.akamai.odsp.cdn.office.net/bld/_layouts/15/16.0.20809.12008/require.js
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://support.xbox.com/help/friends-social-activity/community/use-safety-settings
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://tools.google.com/dlpage/gaoptout
    Source: contentPop2[1].js.14.drString found in binary or memory: https://w3c.github.io/IntersectionObserver/#calculate-intersection-rect-algo
    Source: contentPop2[1].js.14.drString found in binary or memory: https://w3c.github.io/IntersectionObserver/#intersection-observer-entry
    Source: contentPop2[1].js.14.drString found in binary or memory: https://w3c.github.io/IntersectionObserver/#intersection-observer-interface
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.aboutads.info/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.acuityads.com/opt-out/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.adjust.com/opt-out/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.appnexus.com/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.appsflyer.com/optout
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.clicktale.net/disable.html
    Source: iexplore.exe, 00000001.00000002.452154847.000001DBAFDB0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
    Source: iexplore.exe, 00000001.00000002.452128541.000001DBAFD91000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png(
    Source: iexplore.exe, 00000001.00000002.452191115.000001DBAFDDB000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.ico
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.here.com/)
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.linkedin.com/legal/privacy-policy
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.macromedia.com/support/documentation/en/flashplayer/help/settings_manager.html
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://www.microsoft.
    Source: iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoft.c
    Source: iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoft.cZ
    Source: iexplore.exe, 00000001.00000002.451146934.000001DBAF956000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.451785510.000001DBAFB25000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.452142672.000001DBAFDA3000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-US&market=US&enableregulatorypsm=0&enablecpsm=0&NTLogo=1
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.optimizely.com/legal/opt-out/
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.privacyshield.gov/welcome
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.xbox.com
    Source: iexplore.exe, 00000001.00000002.451711278.000001DBAFAE9000.00000004.00000001.sdmp, privacystatement[1].htm.14.drString found in binary or memory: https://www.xbox.com/
    Source: iexplore.exe, 00000001.00000002.451711278.000001DBAFAE9000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/6Y
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.xbox.com/Legal/ThirdPartyDataSharing
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/accessories/controllers/xbox-wireless-controller
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/accessories/controllers/xbox-wireless-controller#red
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/accessories/hard-drives/seagate-1tb-expansion-card
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/consoles
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://www.xbox.com/e
    Source: {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://www.xbox.com/en-US/
    Source: iexplore.exe, 00000001.00000002.451711278.000001DBAFAE9000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/-us/surface365/microsoft-office
    Source: iexplore.exe, 00000001.00000002.464814405.000001DBB36FF000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/-us/surface365/microsoft-office47
    Source: iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/2
    Source: iexplore.exe, 00000001.00000002.445838247.000001DBAEDA0000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/Explorer
    Source: iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/b
    Source: iexplore.exe, 00000001.00000002.464814405.000001DBB36FF000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/cLMEMX
    Source: iexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/d
    Source: iexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/i
    Source: iexplore.exe, 00000001.00000002.452221961.000001DBAFE04000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/en-US/k
    Source: iexplore.exe, 00000001.00000002.444722132.000001DBAD44F000.00000004.00000020.sdmpString found in binary or memory: https://www.xbox.com/en-US/r
    Source: iexplore.exe, 00000001.00000002.452128541.000001DBAFD91000.00000004.00000001.sdmp, {BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://www.xbox.com/en-US/rXbox
    Source: iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmp, imagestore.dat.14.drString found in binary or memory: https://www.xbox.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/favicon.ico0#
    Source: iexplore.exe, 00000001.00000002.451676804.000001DBAFACE000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/favicon.ico5i
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games
    Source: allHeroes2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/assassins-creed-valhalla
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/call-of-duty-black-ops-cold-war#whatsnew
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/call-of-the-sea
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/destiny-2
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/hitman-3
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/nba-2k21
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/the-medium
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/watch-dogs-legion
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/games/yakuza-like-a-dragon
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.xbox.com/managedatacollection
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/promotions/sales/sales-and-specials
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/xbox-game-pass
    Source: allContent2[1].js.14.drString found in binary or memory: https://www.xbox.com/xbox-one/accessories
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.youradchoices.ca
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.youradchoices.ca/fr
    Source: privacystatement[1].htm.14.drString found in binary or memory: https://www.youronlinechoices.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.3:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.3:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.3:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.3:49785 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@6/289@19/5
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFAAA7E327537C1766.TMPJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17410 /prefetch:2
    Source: unknownProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D}
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17418 /prefetch:2
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17410 /prefetch:2
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17418 /prefetch:2
    Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4234d49b-0245-4df3-b780-3893943456e1}\InProcServer32
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Accept
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
    Source: Binary string: MusNotifyIcon.pdb source: explorer.exe, 00000008.00000000.264863330.000000000F5FE000.00000004.00000001.sdmp
    Source: Binary string: MusNotifyIcon.pdbGCTL source: explorer.exe, 00000008.00000000.264863330.000000000F5FE000.00000004.00000001.sdmp
    Source: C:\Windows\System32\dllhost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
    Source: explorer.exe, 00000008.00000000.258603798.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
    Source: explorer.exe, 00000008.00000000.258603798.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
    Source: iexplore.exe, 00000001.00000002.461006195.000001DBB2360000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.255957530.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: explorer.exe, 00000008.00000000.258468998.0000000008654000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
    Source: iexplore.exe, 00000001.00000002.444388387.000001DBAD3B4000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
    Source: explorer.exe, 00000008.00000000.250632609.0000000004E61000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAv
    Source: explorer.exe, 00000008.00000000.251042078.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
    Source: explorer.exe, 00000008.00000002.458831357.0000000005631000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}B
    Source: explorer.exe, 00000008.00000000.258603798.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
    Source: explorer.exe, 00000008.00000000.258603798.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
    Source: explorer.exe, 00000008.00000000.259583807.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
    Source: explorer.exe, 00000008.00000002.458728151.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
    Source: iexplore.exe, 00000001.00000002.461006195.000001DBB2360000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.255957530.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: iexplore.exe, 00000001.00000002.461006195.000001DBB2360000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.255957530.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: iexplore.exe, 00000001.00000002.461006195.000001DBB2360000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.255957530.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: explorer.exe, 00000008.00000002.445035187.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
    Source: iexplore.exe, 00000001.00000002.445642142.000001DBAD8E0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.242807996.0000000001980000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: iexplore.exe, 00000001.00000002.445642142.000001DBAD8E0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.258603798.000000000871F000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: iexplore.exe, 00000001.00000002.445642142.000001DBAD8E0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.242807996.0000000001980000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: iexplore.exe, 00000001.00000002.445642142.000001DBAD8E0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.242807996.0000000001980000.00000002.00000001.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Path InterceptionProcess Injection2Masquerading1OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=90%VirustotalBrowse
    https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=90%Avira URL Cloudsafe

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    cs1227.wpc.alphacdn.net0%VirustotalBrowse
    logincdn.msauth.net0%VirustotalBrowse
    statics-eas.onestore.ms0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    https://www.youradchoices.ca/fr0%URL Reputationsafe
    https://www.youradchoices.ca/fr0%URL Reputationsafe
    https://www.youradchoices.ca/fr0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://buscar.ozu.es/0%Avira URL Cloudsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://fontello.comiconsRegulariconsiconsVersion0%URL Reputationsafe
    http://fontello.comiconsRegulariconsiconsVersion0%URL Reputationsafe
    http://fontello.comiconsRegulariconsiconsVersion0%URL Reputationsafe
    https://cmrinsure-my.sharepoint.com/favicon.ico0%Avira URL Cloudsafe
    https://cmrinsure-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
    http://www.michaelbromley.co.uk/blog/193/a-note-on-touch-pointer-events-in-ie110%Avira URL Cloudsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    blob.bl6prdstr14a.store.core.windows.net
    52.239.152.74
    truefalse
      high
      cs1227.wpc.alphacdn.net
      192.229.221.185
      truefalseunknown
      aka.ms
      23.211.149.25
      truefalse
        high
        18980-ipv4.farm.prod.aa-rt.sharepoint.com
        52.104.14.25
        truefalse
          unknown
          logincdn.msauth.net
          unknown
          unknownfalseunknown
          www.xbox.com
          unknown
          unknownfalse
            high
            assets.adobedtm.com
            unknown
            unknownfalse
              high
              statics-eas.onestore.ms
              unknown
              unknownfalseunknown
              assets.onestore.ms
              unknown
              unknownfalse
                unknown
                ajax.aspnetcdn.com
                unknown
                unknownfalse
                  high
                  mem.gfx.ms
                  unknown
                  unknownfalse
                    unknown
                    statics-neu.onestore.ms
                    unknown
                    unknownfalse
                      unknown
                      statics-wcus.onestore.ms
                      unknown
                      unknownfalse
                        unknown
                        statics-eus.onestore.ms
                        unknown
                        unknownfalse
                          unknown
                          amp.azure.net
                          unknown
                          unknownfalse
                            high
                            cmrinsure-my.sharepoint.com
                            unknown
                            unknownfalse
                              unknown
                              spoprod-a.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                cdn.onenote.net
                                unknown
                                unknownfalse
                                  unknown
                                  offertooldataprod.blob.core.windows.net
                                  unknown
                                  unknownfalse
                                    high

                                    URLs from Memory and Binaries

                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://search.chol.com/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.mercadolivre.com.br/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.merlin.com.pl/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://compass-ssl.xbox.com/assets/61/db/61db4e12-c19f-4077-9662-7b12324b840f.jpg?n=The-Falconeer_SallContent2[1].js.14.drfalse
                                        high
                                        https://compass-ssl.xbox.com/assets/ca/ba/caba6646-02b5-4ccd-9b16-7f230ce43166.svg?n=Homepage-FY20_HallContent2[1].js.14.drfalse
                                          high
                                          http://www.dailymail.co.uk/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://gear.xbox.com/en-us/allContent2[1].js.14.drfalse
                                            high
                                            http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Far-aeallContent2[1].js.14.drfalse
                                              high
                                              https://www.youradchoices.ca/frprivacystatement[1].htm.14.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://codepen.io/tigt/post/optimizing-svgs-in-data-urismwf-main.var[1].js.14.drfalse
                                                high
                                                https://compass-ssl.xbox.com/assets/88/1e/881e4aa7-8f37-43b5-8cb1-a9204804dccb.jpg?n=006517_Page-HerallHeroes2[1].js.14.drfalse
                                                  high
                                                  http://www.asp.net/ajaxlibrary/CDN.ashx.en-US[1].htm.14.dr, privacystatement[1].htm.14.drfalse
                                                    high
                                                    http://www.fontbureau.com/designersexplorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpfalse
                                                      high
                                                      https://compass-ssl.xbox.com/assets/d6/ff/d6ff1c1b-58ca-4491-b5fd-9f5e9c2ee7a9.jpg?n=COD-BOCW_Small-allContent2[1].js.14.drfalse
                                                        high
                                                        https://www.xbox.com/accessories/controllers/xbox-wireless-controllerallContent2[1].js.14.drfalse
                                                          high
                                                          https://www.xbox.com/games/hitman-3allContent2[1].js.14.drfalse
                                                            high
                                                            http://fr.search.yahoo.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://in.search.yahoo.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://github.com/jrburke/requirejsrequire[1].js.2.drfalse
                                                                  high
                                                                  http://img.shopzilla.com/shopzilla/shopzilla.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    https://compass-ssl.xbox.com/assets/29/68/2968abbc-7a2e-4a3c-a81e-de73cbab8f23.jpg?n=Power-Your-DreaallContent2[1].js.14.drfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Ftr-trallContent2[1].js.14.drfalse
                                                                        high
                                                                        http://msk.afisha.ru/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.reddit.com/msapplication.xml4.1.drfalse
                                                                            high
                                                                            http://busca.igbusca.com.br//app/static/images/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5548547466864ee2ab73cca512147d7RC5548547466864ee2ab73cca512147d77-source.min[1].js.14.drfalse
                                                                              high
                                                                              https://www.xbox.com/en-US/-us/surface365/microsoft-office47iexplore.exe, 00000001.00000002.464814405.000001DBB36FF000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.ya.com/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.etmall.com.tw/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://it.search.dada.net/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.xbox.com/managedatacollectionprivacystatement[1].htm.14.drfalse
                                                                                    high
                                                                                    https://compass-ssl.xbox.com/assets/3a/41/3a4199da-4f90-4701-9804-37073bd8c2ee.mp4?n=Grounded_HP-FATcontentPop2[1].js.14.drfalse
                                                                                      high
                                                                                      http://search.hanafos.com/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://cgi.search.biglobe.ne.jp/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://css-tricks.com/probably-dont-base64-svg/mwf-main.var[1].js.14.drfalse
                                                                                        high
                                                                                        http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://buscar.ozu.es/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://ec.europa.eu/info/law/law-topic/data-protection/data-transfers-outside-eu/adequacy-protectioprivacystatement[1].htm.14.drfalse
                                                                                          high
                                                                                          http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fhe-ilallContent2[1].js.14.drfalse
                                                                                            high
                                                                                            http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.ask.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                https://www.xbox.com/en-US/{BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                  high
                                                                                                  http://www.google.it/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://compass-ssl.xbox.com/assets/1d/66/1d66cdce-df64-4204-b2de-072a60a95bdb.jpg?n=Injustice-2_PagallHeroes2[1].js.14.drfalse
                                                                                                      high
                                                                                                      http://search.auction.co.kr/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.amazon.de/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://fontello.comiconsRegulariconsiconsVersionicons[1].eot.14.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://sads.myspace.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fes-mxallContent2[1].js.14.drfalse
                                                                                                            high
                                                                                                            https://cmrinsure-my.sharepoint.com/favicon.icoiexplore.exe, 00000001.00000002.452209619.000001DBAFDF8000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cmrinsure-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47imagestore.dat.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RCd898c8a8376b41f88f24c93b8645f17RCd898c8a8376b41f88f24c93b8645f178-source.min[1].js.14.drfalse
                                                                                                              high
                                                                                                              http://www.pchome.com.tw/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://browse.guardian.co.uk/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://google.pchome.com.tw/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.rambler.ru/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://compass-ssl.xbox.com/assets/88/54/88549de9-e881-40bf-b4ec-17f176b8b4cf.mp4?n=333099_Small-TocontentPop2[1].js.14.drfalse
                                                                                                                    high
                                                                                                                    http://uk.search.yahoo.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.ozu.es/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://signin.kissmetrics.com/privacy/#controlsprivacystatement[1].htm.14.drfalse
                                                                                                                        high
                                                                                                                        http://search.sify.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.michaelbromley.co.uk/blog/193/a-note-on-touch-pointer-events-in-ie11mwf-main.var[1].js.14.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://openimage.interpark.com/interpark.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.co.jp/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.gmarket.co.kr/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fen-caallContent2[1].js.14.drfalse
                                                                                                                              high
                                                                                                                              http://www.founder.com.cn/cn/bTheexplorer.exe, 00000008.00000000.262454414.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://search.nifty.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://compass-ssl.xbox.com/assets/7b/30/7b30e02e-472a-46a6-b0fe-76a971dcec19.gif?n=Grounded_GLP-CicontentPop2[1].js.14.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.google.si/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.soso.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.xbox.com/en-US/iiexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.xbox.com/en-US/kiexplore.exe, 00000001.00000002.452221961.000001DBAFE04000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.xbox.com/games/call-of-duty-black-ops-cold-war#whatsnewallContent2[1].js.14.drfalse
                                                                                                                                            high
                                                                                                                                            http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fpt-brallContent2[1].js.14.drfalse
                                                                                                                                              high
                                                                                                                                              http://busca.orange.es/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://cnweb.search.live.com/results.aspx?q=iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.twitter.com/iexplore.exe, 00000001.00000002.451477201.000001DBAFA0A000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://auto.search.msn.com/response.asp?MT=iexplore.exe, 00000001.00000002.448873122.000001DBAF280000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.263866124.000000000E1C0000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.target.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.xbox.com/en-US/biexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.xbox.com/en-US/diexplore.exe, 00000001.00000002.451614476.000001DBAFA80000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.xbox.com/favicon.icoiexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmp, imagestore.dat.14.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.orange.co.uk/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.iask.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://compass-ssl.xbox.com/assets/61/27/6127707e-15f9-43b1-b2f4-67069007436f.mp4?n=333099_Large-TocontentPop2[1].js.14.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201008.001/assets/item-types/spoguestaccess-a0017cc2[1].js.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.appsflyer.com/optoutprivacystatement[1].htm.14.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.xbox.com/en-US/2iexplore.exe, 00000001.00000002.451803229.000001DBAFB2D000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.xbox.com/en-US/cLMEMXiexplore.exe, 00000001.00000002.464814405.000001DBB36FF000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://search.centrum.cz/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://account.xbox.com/xbox/accountsignin?returnurl=https%3A%2F%2Fwww.xbox.com%2Fpl-plallContent2[1].js.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://service2.bfast.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://ariadna.elmundo.es/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://compass-ssl.xbox.com/assets/a2/d5/a2d59139-74fd-482a-b940-3bfc78e655a0.jpg?n=COD-BOCW_Small-allContent2[1].js.14.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.news.com.au/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.cdiscount.com/iexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.tiscali.it/favicon.icoiexplore.exe, 00000001.00000002.449842995.000001DBAF373000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.264046979.000000000E2B3000.00000002.00000001.sdmpfalse
                                                                                                                                                                                    high

                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                    Public

                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    52.239.152.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    52.104.14.25
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    192.229.221.185
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                    23.211.149.25
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse

                                                                                                                                                                                    Private

                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.1

                                                                                                                                                                                    General Information

                                                                                                                                                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                    Analysis ID:339263
                                                                                                                                                                                    Start date:13.01.2021
                                                                                                                                                                                    Start time:19:06:51
                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 7m 9s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:light
                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                    Sample URL:https://cmrinsure-my.sharepoint.com/:b:/g/personal/seccles_cmrinsurance_com/EXDgzrrmhc1GnNui_DLzzBkBEUB0mDlJ3B08lrE-XQmbmg?e=4%3avE67Ot&at=9
                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                    Number of analysed new started processes analysed:29
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:1
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal56.phis.win@6/289@19/5
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                    • Browsing link: https://go.microsoft.com/fwlink/?linkid=845480
                                                                                                                                                                                    • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126808
                                                                                                                                                                                    • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126809
                                                                                                                                                                                    • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126907
                                                                                                                                                                                    • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126908
                                                                                                                                                                                    • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126810
                                                                                                                                                                                    • Browsing link: https://www.microsoft.com/microsoft-365
                                                                                                                                                                                    • Browsing link: https://www.microsoft.com/en-us/microsoft-365/microsoft-office
                                                                                                                                                                                    • Browsing link: https://www.microsoft.com/en-us/windows/
                                                                                                                                                                                    • Browsing link: https://www.microsoft.com/en-us/surface
                                                                                                                                                                                    • Browsing link: https://www.xbox.com/
                                                                                                                                                                                    • Browsing link: https://www.microsoft.com/en-us/store/b/sale?icid=gm_nav_L0_salepage
                                                                                                                                                                                    Warnings:
                                                                                                                                                                                    Show All
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, ielowutil.exe, HxTsr.exe, RuntimeBroker.exe, wermgr.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                                                                    • Created / dropped Files have been reduced to 100
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.43.193.48, 88.221.62.148, 2.20.143.23, 2.20.142.202, 92.122.213.248, 92.122.213.216, 2.17.179.193, 84.53.167.113, 20.190.129.24, 40.126.1.145, 20.190.129.160, 20.190.129.17, 40.126.1.128, 20.190.129.130, 40.126.1.166, 20.190.129.133, 93.184.220.29, 204.79.197.200, 13.107.21.200, 51.104.139.180, 152.199.19.161, 23.210.248.85, 23.210.249.50, 92.122.145.53, 152.199.19.160, 92.122.213.194, 92.122.213.240, 23.210.249.93, 84.53.167.109, 92.122.213.247, 92.122.213.200, 92.122.213.219, 23.201.255.153, 20.190.129.128, 20.190.129.2, 40.126.1.142, 205.185.216.42, 205.185.216.10, 92.122.213.193, 92.122.213.176, 2.17.185.83, 13.107.246.13, 23.50.99.143, 65.55.44.109, 92.122.145.220, 92.122.213.154, 92.122.213.163, 92.122.213.195, 23.205.179.153, 23.210.248.45, 92.122.144.209, 51.11.168.160
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, www.xbox.com.akadns.net, cn-assets.adobedtm.com.edgekey.net, i.s-microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, cdn.onenote.net.edgekey.net, www.tm.a.prd.aadg.trafficmanager.net, a1945.g2.akamai.net, star-azurefd-prod.trafficmanager.net, statics-marketingsites-eus-ms-com.akamaized.net, au-bg-shim.trafficmanager.net, www.bing.com, dual-a-0001.a-msedge.net, account.microsoft.com.edgekey.net, compass-ssl.microsoft.com, lgincdnvzeuno.ec.azureedge.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, assets.onestore.ms.akadns.net, statics.onestore.ms.edgekey.net, skypedataprdcolcus15.cloudapp.net, c-s.cms.ms.akadns.net, lgincdn.trafficmanager.net, cdn.account.microsoft.com.akadns.net, a1531.g2.akamai.net, e1553.dspg.akamaiedge.net, spoprod-a.akamaihd.net.edgesuite.net, c.s-microsoft.com-c.edgekey.net, compass-ssl.microsoft.com.edgekey.net, cs9.wpc.v0cdn.net, a1985.g2.akamai.net, e9412.b.akamaiedge.net, compass-ssl.microsoft.com.nsatc.net, i.s-microsoft.com, e15275.g.akamaiedge.net, storeedgefd.xbetservices.akadns.net, statica.akamai.odsp.cdn.office.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, e1822.dspb.akamaiedge.net, go.microsoft.com, prod-video-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com, 160c1.wpc.azureedge.net, ie9comview.vo.msecnd.net, cs22.wpc.v0cdn.net, mem.gfx.ms.edgekey.net, tile-service.weather.microsoft.com, cds.d2s7q6s2.hwcdn.net, login.msa.msidentity.com, statics-uhf-eus.akamaized.net, c.s-microsoft.com, e7808.dscg.akamaiedge.net, go.microsoft.com.edgekey.net, a1963.g2.akamai.net, az725175.vo.msecnd.net, e13678.dspb.akamaiedge.net, query.prod.cms.rt.microsoft.com, wcpstatic.microsoft.com, mwf-service.akamaized.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, e13678.dscb.akamaiedge.net, www.tm.lg.prod.aadmsa.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, query.prod.cms.rt.microsoft.com.edgekey.net, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, e11070.b.akamaiedge.net, watson.telemetry.microsoft.com, a1778.g2.akamai.net, standard.t-0003.t-msedge.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, statica.akamai.odsp.cdn.office.net-c.edgesuite.net, statics-marketingsites-wcus-ms-com.akamaized.net, www.tm.a.prd.aadg.akadns.net, web.vortex.data.trafficmanager.net, e10583.g.akamaiedge.net, wildcard.xbox.com.edgekey.net, t-0003.t-msedge.net, e55.dspb.akamaiedge.net, dub2.current.a.prd.aadg.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, privacy.microsoft.com.edgekey.net, www.tm.lg.prod.aadmsa.trafficmanager.net, e2699.dspg.akamaiedge.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, account.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, mscomajax.vo.msecnd.net, img-prod-cms-rt-microsoft-com.akamaized.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, Edge-Prod-FRAr3.ctrl.t-0003.t-msedge.net, web.vortex.data.microsoft.com, lgincdnvzeuno.azureedge.net, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, privacy.microsoft.com, a1512.dscg2.akamai.net, e16646.dscg.akamaiedge.net, e13678.dscg.akamaiedge.net, www.microsoft.com, a1813.dscd.akamai.net
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                                                                    Simulations

                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    19:07:57API Interceptor1x Sleep call for process: dllhost.exe modified

                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                    IPs

                                                                                                                                                                                    No context

                                                                                                                                                                                    Domains

                                                                                                                                                                                    No context

                                                                                                                                                                                    ASN

                                                                                                                                                                                    No context

                                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                                    No context

                                                                                                                                                                                    Dropped Files

                                                                                                                                                                                    No context

                                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\KTDAP97H\www.microsoft[1].xml
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                    Entropy (8bit):4.728453743534065
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR3KaWX69qSRD2LKb:JFK1rUFjgemKm6GVqHlJR3/Q6lDb
                                                                                                                                                                                    MD5:3BACA892045CB07AF2C542E580917736
                                                                                                                                                                                    SHA1:E8D793484F610255FC6D1D76D7D9C2B8B5B44A66
                                                                                                                                                                                    SHA-256:68FDA7AD52EEF8E4F79DF968C87C417114E8B74D19F3FE388EB0BEF6F1204545
                                                                                                                                                                                    SHA-512:5A9D989C14DD264B9FDD221EED4ACF158ECBCA2D0C6D168FC2DB5370232F45729DDAE050719D82A09B3AE4F82B0779AEBC00DA6139FA0652D7056BB18F3A16F3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2494014032" htime="30861858" /></root>
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\MU6BDC66\www.xbox[1].xml
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                    Entropy (8bit):4.72482244726982
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR3+VWX69qSRD2LKb:JFK1rUFjgemKm6GVqHlJR3qQ6lDb
                                                                                                                                                                                    MD5:73720BE80853D995414CEC02A46AF3D5
                                                                                                                                                                                    SHA1:2C847BD404205BF4BE3C10D968F85B13C9EFF682
                                                                                                                                                                                    SHA-256:4EDEBBBDBD8F13AA52B226C1A69D6C79234CA4E3EB154A5BC9FED77DC4764ECD
                                                                                                                                                                                    SHA-512:69FA423F907899CA2FC0AC475A3AB2180599C46112F52E711EE105FEE07C216997B16942D5109C32976EC70C457FB823E47BBA0AB1A65EB5AD47E08D4AF4173A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2577224032" htime="30861858" /></root>
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A84CE464-5615-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):63720
                                                                                                                                                                                    Entropy (8bit):2.150585249289539
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:r9ZOZn239WdtwfS9Mw70f+RsrXdPW0jF4DW/arqPwg:rTa23Un+vw76+sX40jS6/a2L
                                                                                                                                                                                    MD5:12E89F7DEBE1CB557598C4858E3FFED0
                                                                                                                                                                                    SHA1:EE3C87B98F634E5628957A77F2EC09E9C1A7966B
                                                                                                                                                                                    SHA-256:7820BFAF494DBD135B942254D3E26E33C540E428EE90B2B769D18601E1EDF1EA
                                                                                                                                                                                    SHA-512:4C2C126D0CCA74FBD81BADFC1EC017DB61531617E48FAFD9B764394D643F1DBE8E606DDBCE48AD88FABDAC49B4F5227D2041DA7DA23EDBC8B1B627A21BDBDE5D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A84CE466-5615-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):30730
                                                                                                                                                                                    Entropy (8bit):2.297969533828093
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rDZ0QY6SknFjB2IkWQMvYTTVMdI0o8LzbvlA:rF9jLnhwMlvWTGdrZLPvG
                                                                                                                                                                                    MD5:DB05D6F75384E7293E2557ACB6683E2B
                                                                                                                                                                                    SHA1:1A2AE73712547F701C8464CD96961E47AC29B639
                                                                                                                                                                                    SHA-256:59999BBAD135C806F6E465DD420DF5F2D21D9A4E4A0FC00DB0171677C89EEF65
                                                                                                                                                                                    SHA-512:F1AA3623200AA7D9A21EAA3CA0BBCF5ABAD86F84908F7062B1AB72178645136E6CA1C8BF843046BBBBB61F64FFEAE1E1512D296CE2166459585B7AD4BDF55D59
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A84CE467-5615-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19032
                                                                                                                                                                                    Entropy (8bit):1.5847462038210012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Iw1KZGcpr7KSGwpaF1G4pQvnGrapbSjrGQpKFG7HpRgsTGIpX2zGApm:rA/ZOaQF6TBSjFA0Tg4Fig
                                                                                                                                                                                    MD5:9CC660A16EF84331AF49721DB8159D68
                                                                                                                                                                                    SHA1:3CAB8D35D9CFB784BDD27810757E12F0CEAA0F02
                                                                                                                                                                                    SHA-256:5675A3D773A1F126D71922D83774FBDB8043A5E949B825921097602142434C45
                                                                                                                                                                                    SHA-512:DD59241FCC25AAA1A76B26632545037AF74E8205FA4F528CA6085F421266AEB4B9B8F44185E5A55C504CB7C135447B209BA5227F25F667D43E7D280D486702D5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{BC5DD018-5615-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):185544
                                                                                                                                                                                    Entropy (8bit):2.522960555461386
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:hP/rDo5STW0Z1wlnlNpRnk3ydNRnkxDzVP:9
                                                                                                                                                                                    MD5:F2E5605EB6D035DC9081AA521994CF1A
                                                                                                                                                                                    SHA1:BFFA0C6CDEAABF8A040F920659111B2771A770B2
                                                                                                                                                                                    SHA-256:FA6376BD730922FD4F73EA8F126ED6254A89AF25B0B689D10113C91E8FFFACB7
                                                                                                                                                                                    SHA-512:83FA0F1262E2A9BD0FD8CB6D6971B248EC066141B993814F90106F92C49F0F6CAB8528EC709635CCF43F8F8C58901230B97ED7CA4A41076C9F97CA6F91D8CCA5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C59AC6F3-5615-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16984
                                                                                                                                                                                    Entropy (8bit):1.5610755588130087
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:IwUGcprxGwpaFG4pQJGrapbSTrGQpKQG7HpRMsTGIpG:rIZrQX6pBSTFArTM4A
                                                                                                                                                                                    MD5:4518A8CAFEB29C1990769CC716C66137
                                                                                                                                                                                    SHA1:9014DBC00F2263459BA6C109B81C80FF492970CD
                                                                                                                                                                                    SHA-256:F427C8D9D9D5AA8CEF2CE006C59762352C9616AC04C99E6B3B1C234D267607F3
                                                                                                                                                                                    SHA-512:D20471D533A2910D772D19970700D311C2B95B1E05C705B1F27EA7D8A80025E642583A44C886C0CB7C87D8DD314E750A543C11839B5768E5107D2ABA4F670A8E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):656
                                                                                                                                                                                    Entropy (8bit):5.0645434388686486
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxOEWmTfmNCnWimI002EtM3MHdNMNxOEWmTfmNCnWimI00ObVbkEtMb:2d6NxORmjmsSZHKd6NxORmjmsSZ76b
                                                                                                                                                                                    MD5:673845C8EA61590AA94D72781242DCD0
                                                                                                                                                                                    SHA1:FD64498E52685345F5F8F6AC5095C650CB72782C
                                                                                                                                                                                    SHA-256:E6D9754BED84B7C413A10F12696F1620BA9B8A5520F29E73759CD450C1E5B13E
                                                                                                                                                                                    SHA-512:075C639EFBC275AB9964FD7822DA80C6B2B0A1BD38DD335BEB5D053B3EC5E4980EEAD7537FF38BBB267CE84C36E28F6AFB39B2E076D3C87FD75D48E206CAF259
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x7e70e4dd,0x01d6ea22</date><accdate>0x7e70e4dd,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x7e70e4dd,0x01d6ea22</date><accdate>0x7e70e4dd,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):653
                                                                                                                                                                                    Entropy (8bit):5.1000191573978295
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxe2kQTCnWimI002EtM3MHdNMNxe2kQaCnWimI00Obkak6EtMb:2d6Nxr2SZHKd6NxrZSZ7Aa7b
                                                                                                                                                                                    MD5:78100DF01C5EE6E2658EBEE4DA183626
                                                                                                                                                                                    SHA1:A66CED7EA3A48A312613BBDB6FFD2E05A9D7A485
                                                                                                                                                                                    SHA-256:8230E25ECF41C651DA46D4754CD3F9EA0311B6E7FB22CDD77BD3E9AF39BC6A96
                                                                                                                                                                                    SHA-512:6A0C79A19C60EA56E0432D993EE0751F52B5C70C33DA1FC4EBFBA705D59B9EAA42798133698F5FE1A88467CC6F2EE8B0A82FDD41A0F4956749064EE5EA328657
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x7e5dd200,0x01d6ea22</date><accdate>0x7e5dd200,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x7e5dd200,0x01d6ea22</date><accdate>0x7e603465,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):662
                                                                                                                                                                                    Entropy (8bit):5.11968857570745
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxvLdQCnWimI002EtM3MHdNMNxvLduCnWimI00ObmZEtMb:2d6NxvdSZHKd6NxvPSZ7mb
                                                                                                                                                                                    MD5:EF8FCB95609D387029C6B6B44F18F8C5
                                                                                                                                                                                    SHA1:07C4ABDF5652899288D9CE2399B82B21D9A1D593
                                                                                                                                                                                    SHA-256:4637417218130EC6714F8BB37BCCF33DD82FAB8FDC9B0E52776C0654EC31C1D8
                                                                                                                                                                                    SHA-512:3BF22FD7A582889BEC4A03C244DECC0B1EE775F68085A3DFB82BFD235A9BDB1E4B1FCC97DC1623E6BF674B09BB4D7D2C6FBE77FB96A22330B0B41F36566CAE40
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x7e734721,0x01d6ea22</date><accdate>0x7e734721,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x7e734721,0x01d6ea22</date><accdate>0x7e8fe355,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):647
                                                                                                                                                                                    Entropy (8bit):5.089977188787304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxi/GCnWimI002EtM3MHdNMNxi/GCnWimI00Obd5EtMb:2d6Nx2SZHKd6Nx2SZ7Jjb
                                                                                                                                                                                    MD5:B898B93E9022822B60075850BD223A96
                                                                                                                                                                                    SHA1:4B66187E6282CFD7C6E7AFEC3750A02E222EB65F
                                                                                                                                                                                    SHA-256:45A0E7CC47FF7283AD5D510682EEF4C1CA821FEC1D9869EDC3D34A69204582B1
                                                                                                                                                                                    SHA-512:3EAB8BD119B7436AFC1CDABB6723BA6CD2A3AA7F41E7764257911E2D436EB24335B438CFA575063B5FE1E65F3AB3929A932AF29CD47D295AE118AA3ECA24D5AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x7e6c2025,0x01d6ea22</date><accdate>0x7e6c2025,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x7e6c2025,0x01d6ea22</date><accdate>0x7e6c2025,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):656
                                                                                                                                                                                    Entropy (8bit):5.1231415938627896
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxhGwzuCnWimI002EtM3MHdNMNxhGwzuCnWimI00Ob8K075EtMb:2d6NxQwSZHKd6NxQwSZ7YKajb
                                                                                                                                                                                    MD5:B62123A9F610AEFF2E036BE6D2775CD8
                                                                                                                                                                                    SHA1:33CF2059E37D788F9C7BEB2F4D715054D2DE6EA5
                                                                                                                                                                                    SHA-256:A1AC356FF9FCB0DB5BEE6DCC6E0028290846DBEFFEF7E95430100DC2930F4CE0
                                                                                                                                                                                    SHA-512:A3BF5C2B758B6AB57B5AC099C1401E1D3EC6E9E3817A0CDC065574FE5BB6A7F9579E1FD5E21F949DD116856675183356BB3FD96A141FE7AFEFC82E3D0C5B2A9D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x7e8fe355,0x01d6ea22</date><accdate>0x7e8fe355,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x7e8fe355,0x01d6ea22</date><accdate>0x7e8fe355,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):653
                                                                                                                                                                                    Entropy (8bit):5.0721202882742515
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNx0n5M6OM2CnWimI002EtM3MHdNMNx0n5M6OM2CnWimI00ObxEtMb:2d6Nx05acSZHKd6Nx05acSZ7nb
                                                                                                                                                                                    MD5:A5DFD5AC9160CE88B880D2A6C2FA2892
                                                                                                                                                                                    SHA1:D3484C625F47A2021D7EF96D42B895B3BCED0DE1
                                                                                                                                                                                    SHA-256:C7C3ACDAA0F97FA944EE00B3F3B4D51B471E4DCA69EEA5450885DC61C77EAFBF
                                                                                                                                                                                    SHA-512:7D008058B94B172078BBCBF3A120E9D3747675C1BE5F8E59187A7EE2DABB5B1AD72EF9C0026631D9E9D3B68FEEB609AEA34BADD055FFC9510160343374F6C326
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x7e6e826e,0x01d6ea22</date><accdate>0x7e6e826e,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x7e6e826e,0x01d6ea22</date><accdate>0x7e6e826e,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):656
                                                                                                                                                                                    Entropy (8bit):5.116401967862443
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxx/GCnWimI002EtM3MHdNMNxx/OM2CnWimI00Ob6Kq5EtMb:2d6NxXSZHKd6Nx8cSZ7ob
                                                                                                                                                                                    MD5:1087717CEAEE7F0B21E70CCE09468BDD
                                                                                                                                                                                    SHA1:3E04652A0D4EA19A3638813610A9D6CF3A88F499
                                                                                                                                                                                    SHA-256:525FDE2367EC774CA21098D95B7DDEFC1D4C951B54D3CBD8CB6E52A4BC5B3DF5
                                                                                                                                                                                    SHA-512:747886C55372F55E2FBA5B22319303BE9EE6ADE67BD348749AEE0CF6ACC6ECFA2BE7A0F8A94F1E71F2FD641A149884212E39D243D0EC57A9090869FE45F4E7AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x7e6c2025,0x01d6ea22</date><accdate>0x7e6c2025,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x7e6c2025,0x01d6ea22</date><accdate>0x7e6e826e,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):659
                                                                                                                                                                                    Entropy (8bit):5.109022610672076
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxcu/3ZCnWimI002EtM3MHdNMNxcu/DCnWimI00ObVEtMb:2d6NxFfQSZHKd6NxFeSZ7Db
                                                                                                                                                                                    MD5:D25158902B4A0CA26B9AEE5E512261E6
                                                                                                                                                                                    SHA1:DBB00B7DF68AFE6A68545488925DC6E228F43028
                                                                                                                                                                                    SHA-256:D4F6855213328CBE56DDEF7954DBE7DA2CC5D464ACF0941E3FDA3263E30D1DB2
                                                                                                                                                                                    SHA-512:4212518A02A225ACD8BEF542ED0B132472B13D077BB00F57ECC72CC9DC5855A86E6EACB570C56DF973572B8C588144B0C357108EEB992EBDC9448333A9E8837A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x7e675b6a,0x01d6ea22</date><accdate>0x7e675b6a,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x7e675b6a,0x01d6ea22</date><accdate>0x7e69bdce,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):653
                                                                                                                                                                                    Entropy (8bit):5.082185354222778
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TMHdNMNxfnkDCnWimI002EtM3MHdNMNxfnkDCnWimI00Obe5EtMb:2d6NxjSZHKd6NxjSZ7ijb
                                                                                                                                                                                    MD5:87A343D35CEE592C26E3AD595A1FFAC0
                                                                                                                                                                                    SHA1:595D3D7983AD455A85B05E8E5E007C8E2B457D46
                                                                                                                                                                                    SHA-256:5DC6ADA995430A253BEA154F55AC055DFA43430DF95C5C3AC6C9069EA223E44B
                                                                                                                                                                                    SHA-512:48B7CF40608E43DDAF6CE09A2DF551ADE88712D2ECF9E1E118D20E3F23B5E6E9AFEE3564652F2981D4E60E361874B0D71701CF2A88F28841183B6B5BF8B1C908
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x7e69bdce,0x01d6ea22</date><accdate>0x7e69bdce,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x7e69bdce,0x01d6ea22</date><accdate>0x7e69bdce,0x01d6ea22</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):54936
                                                                                                                                                                                    Entropy (8bit):3.144341912535535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:bAlAUAUAGgyyyyyyyyyyyyyWA0LA9QQQQQQ676O6m6tgyyyyyyyyyyyyy36DW6GN:6QQQQQYQQQQQgQQQQQK7xDqlS7iQ3x
                                                                                                                                                                                    MD5:798F03A05A3109BADA82C4CF3172AF4F
                                                                                                                                                                                    SHA1:C96020CEC651F2A6731F63894195760468CECCD5
                                                                                                                                                                                    SHA-256:B8929B5FA76BAC7BDDE1D74B0BFB6EE68BB4EE7F97DE191842E347C430640701
                                                                                                                                                                                    SHA-512:54DE4A7D8FEA8C946BB053CDCF1FE4205DC44CDCFC63F6B7582FE914F3B7A92529A892EE476E093C54BA58FC5C6620FEAC47E0E000DC1E771A9226505369A862
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: (.h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.f.a.v.i.c.o.n...i.c.o.?.v.2.~(................h(......(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\1-WebBrowsing-01[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):31965
                                                                                                                                                                                    Entropy (8bit):7.9519959589170695
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:G2+elgXGKSKgipe/3Nj2X8f2BS+oiJRKFYcWA:G2+esGKQiOcX2aSWc
                                                                                                                                                                                    MD5:255DD67FA877795019867502F4095E85
                                                                                                                                                                                    SHA1:0B3E8F077AA858C6F3613D1607CDF7BA699E6FE5
                                                                                                                                                                                    SHA-256:BB88C60C19E587AD0793648DE59E089D35F424ECF0BFF9FD28CF33D16ED1A767
                                                                                                                                                                                    SHA-512:96F6569C42781418C23B59F7209CF095BA5D54C47572B33B0F04DEA94DA1CD6882A6AF94241B09164CF518D66CC1D7739C834801CD62EBB252E1310C7186C818
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1-WebBrowsing-01.png?version=280edfb3-3250-3e5d-5f4f-35711788a8a7
                                                                                                                                                                                    Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...y.\.] .s.^U].U....e.%...o.......3d..0.....yC^`x.......d.$C..Y..qb..^c.l.-Kj..}..k...3.\..j.^..R..~....{...............*..x.^..eg.....X...N..z...G...... ......0..X.....&........d.`........,......A......`2.......L......... ......0..X.....&........d.`........,......A......`2.......L......... ......0..X.....&....p...x.g..cl..)...B...SJM9,...`#...za.%I.8.?3.c...I5.,UUu]7.,..... ...1.x<,...,..0..q...,.B.z:....H .....|...<.1.q,.*...*L....p.(r.k...<o.IEQ.$.b/....2.`...X.Q..y<.|.......0EX....c#..,.....'..BI..........u........a.I...,.c...p...J..0. p.W.q.b,... ..........V.`YV....W.y^.4h......J.f...<..zK8.Bo.+.{......J.~.up..E"..eMo%.......,.c.F...+.Z...[....... .r=A.J{fp..e.............v..R.c.6.....6gk.K../.......c...._....B..b[6.c4P._W..p..C.w"J...k..u...`.........u.....@..I...Y..n..<!DUUUU...|+.KF..Q................l.....\.......(dA7.[!.)B.0R..g..]m.....
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\1083_Panel01_XMosaic_SingleL_Lina[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):241841
                                                                                                                                                                                    Entropy (8bit):7.981774637706077
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:kUkiFeG97jbBWKhHvG2zy/aHwyj4pvXYMV3APkzpPnGXNr3p:N9UKhHvy/LyUpPYcQPMOJZ
                                                                                                                                                                                    MD5:603CD8A2C70BFADAE6DF8849E8653B23
                                                                                                                                                                                    SHA1:F5B9AF23F477807EBE4FEF4CE6308FD4C3DB233D
                                                                                                                                                                                    SHA-256:D38E864012820337927D0C8B55368BEF2EBD67FC789EE449D024B018639335C0
                                                                                                                                                                                    SHA-512:9A6E3AF494FB49C1B1293D3E7074F4DF513139C93842AC8986D91E5BA20817B75C130D9A621B58AF3BA563761F4F36330FA7E7742DC0C26783A153FDE1995F45
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel01_XMosaic_SingleL_Lina.jpg?version=6373cfe6-d4a2-e52f-f0e8-bc5b64699a69
                                                                                                                                                                                    Preview: ......JFIF........................................................................................................................................................+................................................................*....0.0................4.5.`K...}`"..6do%..-mQ...e.............,.H.20F....................s.=..6.....$.7...1L..K..............B..@Q..0................&...D.w..>..u.A.>.g.Ijb.H9.GE..............H.22...............................)$...<D.q..J\d_...........I.$.Q...................&...D.w..<.m@l.!&.^."L8.*'e-'4...........L. ...0.........................m.,.P..$.....Q..Q.............J.&.`..................&.&b."z3..:.m@#Q.........D............`.B....................M<LF.D.g.D.......0.Il...............0.)uF...`................xG.4......0..$.$.<LM..L.x..................X"3..................O...=..h:......J.L...X.\.C.:.@.....F.....`..HP"3..................O...=.A4.X.A .M+|.KK.....\..r......(..........Df.................Ko...=..d.X..$..-.-1...9.&.p....
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\1083_Panel04_FeatureGroup_Need[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x609, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):228028
                                                                                                                                                                                    Entropy (8bit):7.982439965505789
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:aqbFGp4/QSVCPRyWaIU5YuqoH6A3c/hEPThiikbDYO2U:aqbF7HVCZpU5RPcGPTp2D92U
                                                                                                                                                                                    MD5:36EB2E4866A82DDC9CCB4C15D1A4CE1C
                                                                                                                                                                                    SHA1:766412A78E7B16C953FACA207CC01011355E4404
                                                                                                                                                                                    SHA-256:8536B31B32FA0B78FB51DFFCB4D3B82FB06C0B74BF943A163DB8E0E4A350A2FA
                                                                                                                                                                                    SHA-512:72323BF138ACA9E5AC571F99F60D3CF47B537EFF22601C0264CF0C724A16A2D1362188211000648ED5EE42964B548826329843116A542D11BAADF68CAB23F97B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel04_FeatureGroup_Need.jpg?version=91703ef5-c3b8-2d66-a08c-97c99700ca58
                                                                                                                                                                                    Preview: ......Exif..II*.................Ducky.......J......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E9A5235D5CD811EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E9A5235C5CD811EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="849B4255D84E95FCDEAD1A88F392308E" stRef:documentID="849B4255D84E95FCDEAD1A88F392308E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\1083_Panel05_FeatureGroup_Included[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):121016
                                                                                                                                                                                    Entropy (8bit):7.983615378018521
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:/6HE0TC4ONnwg4PIuyDYS3NKasdN/g4iWl0VTdHruPt:WJW4ONnwg0IbsSAxg4iWlehLu1
                                                                                                                                                                                    MD5:C6782E4DB8BF7AB5E774AB74803791CB
                                                                                                                                                                                    SHA1:0BC71F790149552889F8378EAC270225B3A6ED42
                                                                                                                                                                                    SHA-256:381C9BE9DC18C3461197C203D7B94286D7AF0861FE0098D28DE59B28219B4C44
                                                                                                                                                                                    SHA-512:112F09CD3B7BC857CDE1A02F98140F678C02D245FDC6DECA39BAA1FC467F5E435B64A752E307324854E75CE7D9AC707B45054E393D1DE1B9A94348A28AAD0462
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel05_FeatureGroup_Included.jpg?version=1ead3146-348d-72fe-5d73-67e8a3018347
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................a.;....................................................'..N....2._.;F.l.yh..O.z.c.2(..Tlh1.G.Q.....+. .AU.$.UQ\.r..U.NoWL...,..z.'..o....2.P...B..........oO.()(.)..~....v.........cUZ....+c..Ez.G...Tj..=.Q.s.j...D.?(...?....W2L......{.2%H.8blq...f}:...v&..E.....5~..M.Y........!X.t....F...i+....W...)#.#..F.U..$.<..]k...^.I.s....j.>L.#....lqG...{......%.....W.f....|...i.^...bc.W.A...j4z...F.,.s...Z.k..r9.U.G.yo.jz.[..ct.&.cM.kx....E.m..F....x.G.E...|.W..Q.b.I..lu..'x.....F#\...Z..*.....E{.J..S.j~....U.l.".8{.#..N..h.f.i..}.-3J..|....lcQ.F........O..#G.-s1-...=........nPH..4...26.d..x....h...Z...n5..G. 9....._?k..Q...0e....t.2\....Q..#Z.Y.,....T\......7.vs..TZER..z....5}.L...F...9.H...Z...k..s....&K....$s."#..#U.S.y.M.<..I...=._..._...{[....u. ..#ccc.'........=o[....h.w~.q.y..e...{.7 .v-.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\1083_Panel06_FeatureGroup_Gaming[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):259454
                                                                                                                                                                                    Entropy (8bit):7.991415388003182
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:13hnkt5PdPEVzehHrZT4+q97yuuOCWmF/8uA5zz:nnkgqHR9Gb79mFEuoz
                                                                                                                                                                                    MD5:B8F0D4F6E846F168B83C83E26B92E873
                                                                                                                                                                                    SHA1:083F8E22959D0D9A22BB45D0EA8E641BE77A94EF
                                                                                                                                                                                    SHA-256:BF77A38A3560CB4F13CC945B923E2C31B6B47B015296E1819CB29CD8F4A1C007
                                                                                                                                                                                    SHA-512:3FB240AC5C766B7BC622DB388C3197F8DC43F93ECB2A8103E6357ECD65F4752CB7E8B98B787C7A0A87618A39594242C281DBA8353C09AB15230D86398A092F34
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel06_FeatureGroup_Gaming.jpg?version=21b8d32f-c6c6-aef3-5a17-1179fd22d7f4
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................a.;.....................................................*N.l<.0..v.D.5!...j..k......O.Q....OLF...fi.....S'iz]7uQ.yU*.7.O....T.......m...#...0Wem...vl.-.......h...A.pl.}P.X.1'...*."n..O|".....Y$L.6`........_Q..%.......F5Z'. ......C|Y.2N.J.;:...>....lp..OF:.Q.|.m.z8.O......b.\...(....9sB:s:N.T.%w...%7.y.P.a.9;.<..v{4.....h[..'V<.G:..b...t.%]......D.A`.f.(Q. f..Lz.'.6....a.........&.M...)..Y..........<e..H.....e.G.."..C.j..E8.s.).......[T..%tVN.......dO......N.=1.....qV...D.w^u....J.W+...Z..W..m\'.5.......K..@.?B.{....X)~a8_...x....z.!.....~.r...<.5~...M.....V.y.2X.~\3rS.J..p..V:X..'.z.!..=.'.......!f.9-.N`pH...=:....Vd\......>...W..P.~z@g.H}...[.qe....V......... |.......(Y..;V.BE..56D....nP.6..\....(<K!..*._J.\Da......Z..G.../.p....P:.f.y....|<.*.Go...C.p....r..Y..i.;?..k*.....x....G55.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\1920_Panel01_XMosaic_SingleL_Lina[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):192971
                                                                                                                                                                                    Entropy (8bit):7.981560155202067
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:eMHPbWxQdGg88Qe7RDpdsTaR0r6MuA5MWoq2IUvODsZUdh0E1ECxTlYUp+:JDSjghNDMT9ukMWoq2nSrhJ1RDYUp+
                                                                                                                                                                                    MD5:AF3F6D42AF055A2E3A1FF572378B7AE3
                                                                                                                                                                                    SHA1:C2EC087DDD30D06900FD22ADE688735487BFC687
                                                                                                                                                                                    SHA-256:9900CC5CA1C99D45947B69E822A0CAEF85ED54D241FD9ADD75FDCDA88E76A130
                                                                                                                                                                                    SHA-512:7B6311581FF63413171DBE15C94A7224BE2A0873413D868D6AE714B72B200357F4B666296EA6323B3DC9992203864746C525F947CDC03C5F001491D91816D541
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_XMosaic_SingleL_Lina.jpg?version=62faa73f-e14b-9432-b764-2a7cb102f396
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................0...................................................................H(.I................x..R.l...U.......bZh.I&/............@...................x..R.mF.Y&..A..~{mJM.!r.=.........."P..FF@................."d..l...k..m......BJ.%...........D..F. `.................B}....0...!.|.Nm..H..x............`.d................2.E'....V..u..".....W.n:...........@.l..@................/.@.]a..Q.^.#R.[...................Z.................&.(.....P&..3...$%...j............!..................O.3}...2.....$.:..b....f..............}@..F..................K..&.Q." .BM.).;....4.......0.....&....0@...............x...v;....f..F.H)r.S..........%@....0L.(.L................e...g.;.Pf...%o..Q.r5A.B.E......,.F...D.D.i32..................o%....f.rM....&;.D.5HSH........ `.4..Lp..L................|.8._..X}`.W..J|N...!..).].....6.ZB. h'......
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\2-PlacesYouGo-01[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):118644
                                                                                                                                                                                    Entropy (8bit):7.975720398535549
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:GRk+G/X80MKWyy6E62ETq5PasviPGEatsK2Hoc5CKR8EQVyQ5LbmH6vBTYmhMz+v:hL00MKCgAXiGsKC+IQMUmavlYqMz+aSJ
                                                                                                                                                                                    MD5:030A9315A92BB58A3586B28B1CB61369
                                                                                                                                                                                    SHA1:2EAFD5EF91D27E557223F3C06EC94D5099C44FE2
                                                                                                                                                                                    SHA-256:272E8CE9123E9F1978ADFE83477481CBB8A346B2202C4F36264C3B399A7543C4
                                                                                                                                                                                    SHA-512:65B1CDE76DCB2E0CA6C406AAFDCEDCA7915CE486095760CB12F3C64709E3B1471A5D9763D2369AB2F937064382087D4B7CEB05B7205B3782A15409AF1C9BF87F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/2-PlacesYouGo-01.png?version=47a491b2-4d89-d1ee-0918-a252337fe2a8
                                                                                                                                                                                    Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..Y.%.y.x...f.}.j.....@..)P"(.c.fd9,.B1.m..(.~...e<a...x..d..EQ.@.... .n....{..r....3..D....o..^./::..f.=.n.......?..w..!D...W.......3.`}....o..W......B.7.y...?;?..i.>.nl..b[..Qh5./8 t.......M.h.+....;...f.......?~.`..@.........^J$..U.-t]_.d..j2..G".E.......].....b.B....o.[..N.Td.O>m4..A.T8......|..j.r....EEQ0....0.d....x.e......Z.Z..(.m.ZcJ.....0.|P..ws$..\.`...$.../~;y...M...!.fsvvvjj.\.[..'.}..d2.......?..t...C..s....?.....?.#..7n.....s.....F.....g......P.7W.*.bl.............,.c.V.....*..3n...z.c.......9.W.G.n...._v..y..gX..6..?.?}S.......C.........s~..3..[.t..........g.z.z.Q}.cy....a.+..j....py=..+[7....|.aW...q.Tz..7.....o.=z..``..........J.Z....\.=.8.xB.../].D.I$..in..........l...x.as.\.Z.'..t......K.Lflt4.Y.u}wc3Msii.\.........A...=.!..x\....k....X.!/...3...V.vw !.?....WAWk..dwy.M..z<.c........Z..y.IC ..(.4....X,.h......N.8
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\3-DataThatHelpsUsAssistYou-01[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):71404
                                                                                                                                                                                    Entropy (8bit):7.975787790135017
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:GEk6h8429YhpiLgcNJJuwMkIfpr+t8PbvWF7/P4eHZjWwz:pZhYSiLPMkIB62PbvG/gSW+
                                                                                                                                                                                    MD5:949D1F10E2BB814BC19A20217D6B9EA1
                                                                                                                                                                                    SHA1:18DA18B4D629E0C4960B8269AB28F2513E7666EB
                                                                                                                                                                                    SHA-256:5E585D7B11E11A0A670AB80A8F8E5ECEF89CE95DC93F070EDC90D98B0EB98B36
                                                                                                                                                                                    SHA-512:705ABD496324ED20524CED830F1D762BBA4750396611AF83C961DBAD48EAF248026A51CC6123D8E44D2D6A2D6B68BEAD44F0A7B2D7B259EA9EEFDC0DC95D42E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/3-DataThatHelpsUsAssistYou-01.png?version=7e8ad63a-46d7-7f13-d54a-f8fc1d5efc47
                                                                                                                                                                                    Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..w|....g.l.....Z..W.5.........lp!1$.B..\~.\..7LL....@..P..0.)...-...eW.?...EXm......K.y..)..V...z.#$0F.!U...+....d.(D0.0V4.OPj}.'...6..3.!.....&{"S...`.X ..}>w..m.555..w.kii.f(..n.U.VA.UU.o..>+I.. 33s.M......>.h.].........u.]....._~..'....+W.....Vkww...?.....E}....g...O~r......8....*...../4...h...Y|.F...1..1.&{.Q.,...e.a.0....y..s.pDE}...D.R... .V+..}}}..N.t&..a,..M..}....e..........~0CA..,Y.a.........Ow........y...n...I..(.RRR...s....9.s.......7..."...<..S. ..E..q.=.,].......?...'5-...........}............!..|.1....1.1RUI.}."i..P..{....t\....SC.....`..n..|>...a.[..0......i.^.v..k.......L..`F.h....}...~.m.../.x..v.].}..=..3. .4.z..k.2...........<.o..[...A..N..cG]]...(.....x....~._tww.~,..B...SZZ:X.....b..l...A......#.............."!.....i.j}.. ..$.Y.z..&{J....l6. e..`0..f. ..|.y.m...].n]{{{0Cq.w.7^{.$I".^x..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\5-InterestingAds-01[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 369, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28305
                                                                                                                                                                                    Entropy (8bit):7.959019315288655
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Rqdkxbaid5ummUb1W/E3J3M/2f/MhQQiI1clRwLI:Rx1aid50Ub1W83M/2chQz6EwU
                                                                                                                                                                                    MD5:F8D0DC34CB1C64F2FC93033ADF52AAAD
                                                                                                                                                                                    SHA1:FC23B43FBC2977D9A729EF0661F1B38CB08B1984
                                                                                                                                                                                    SHA-256:94BD6616569E965BDC4C413CBF8F67EF0FBDFD764648922DA5B0AFCBDCACB13E
                                                                                                                                                                                    SHA-512:3F946D983C048072B3BE7F5B7C8D5921ABC04579051E355C55E77FF430AC130BE5D010B08D893D91C40C4652F5A39BB8749C75CB47B79FCBD5E88B6181964749
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/5-InterestingAds-01.png?version=c6f7fa36-8442-76d8-9408-9a365e8a26b5
                                                                                                                                                                                    Preview: .PNG........IHDR... ...q......_[D....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...g.].y/.g.]N.3U.$.....!...T...........BrI..S|.o....&Nr.a..........L..@.L....w.k...3....^..~x1s...9...*.".x.*..\.....".X.9}}}_...2?..>..O}.Sy5.-c..M..0.h4Z.c...(.R.c..Z.....5....P.ST.~[.~.......?/..QJW.X!I..O.w..zM..&O.C...^....?m;.Ch.gF"..0J..J...'...U.q..4S_...Yb....y.P.8....!TSf'Q...X.!...9....gb`.H&.Y=..X,V...W......m.q.{d..Z.$I.z..e9.Sq....!..655%..H$bYV.[tF......^.. ..BH*..o..!..3B..(.R.u+1`.PJC.P0.L$..s...5.....T...W...x<...!Tl.$544Tn.".PJ.Eq]..R.....LU..)I....QhY+.$w..B.S..+.KR..+p&.B.!..R3.*1`.Bf..B.!.P...|.$Ub...b.*.!.N.....Y...B....e9.a...eY...#..Y......q.O.y<....r..!.P!...~d..r......v.x...N.i.0.....y...2..h.....B..R9.F.f.r!..(.@ .f.|`.,B...EQTU]l.^9..$I.....{..>7QOU..P....$....dV.|.%.[..i....I9.,....[.vmA..rcY..Tv..!.P.e..]...l...... ..[..-5...._es....4..a)....X..!..B(si3Ly".,.K......u..,..B..RE:+1`QJ=....l.......g..SE=E&..5.....
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\50-f1e180[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):133618
                                                                                                                                                                                    Entropy (8bit):5.224613249025047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKi5DCE5n:1f/Hu/FIeRxn
                                                                                                                                                                                    MD5:0405301724624162B6706F1AB465531F
                                                                                                                                                                                    SHA1:1C034383716BCE493E28BFFF0DD2C27F049CC558
                                                                                                                                                                                    SHA-256:A5DD3C05EFED81BBF60B618C070A7746F030147590EE0EDD74459AC4E53955FD
                                                                                                                                                                                    SHA-512:9D81E61D3B0AED73F7A64D0344E432AEAAAB057655CFEB040348FA876693E618A434D63727F1E4AA1118276740C7102FD412637B46752665B78EB3C81A53915A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/50-f1e180?ver=2.0&iife=1
                                                                                                                                                                                    Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\539_Panel01_XMosaic_DoubleR_Alfred[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):39888
                                                                                                                                                                                    Entropy (8bit):7.9824125903299255
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:P7+675ZvTqvM96keUcF6f5pjixqT/u5VZIi49UN+u9i6v1PiN4NEhd82d:r75ZvuvRkeUcaAgKVyUcyi6RiCDE
                                                                                                                                                                                    MD5:1FE5A4A6B1707FAF109F26A0AB160F32
                                                                                                                                                                                    SHA1:A65B4EE632FFEC6CFD7339394EAE3E1237C908D2
                                                                                                                                                                                    SHA-256:7FEA5B890CB7DB2840AD8847EBAF2C0EB752B5DD46E62701FD03813070EBCBA8
                                                                                                                                                                                    SHA-512:BDCBD99B576C27BACBEC81A08E4B4CC173A4DB01A3395CB9234A8278D9F0F0E681C74BCB4458735D529794C04903575C8E5122D79DAA6A007D27376748D95EF7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/539_Panel01_XMosaic_DoubleR_Alfred.jpg?version=f7f68cc8-8ea1-ce11-135c-512f12f1ec9b
                                                                                                                                                                                    Preview: ......JFIF.............................................................................................................................................................................................................KI$.I&B....U.a........}..d...s:..e...I$.I.2...2j.........q...D(.2.B.!S..ob.I$.L.....U..D@@.Db.8....E...;.Q.>_^.I$.L.)..fCZ6.......8..C.E&d....K.2z..I$.d.$...h.X.....0.8k.$.,..$Y.ZVq..I$.d.&...T.DD..c...(`.IXS.t.H.5,.u.$.I$.LL)...b."."...G..z,..:I..s..:..I$.d.!d..V0a..`......E.#aI$.....I$.d)LB...b....F..p.....`.d.....\..I$.L)LB.5H.D.6..0..8...%(..;.T......T..$.I.%1.L,.#........8!...'..$....m^.I.I$..).Raf......`.#.p...Nj...$...gn..L.d.I&d.R...S.DD@B0.....I..t..$...gn.V.qI$.fd.&I.^.",.1......P.....|?I.....'J.n..6t.I&fJBd.E... #..0..c.......5..._.....|.I&d.I32R.$,*.@... ..........k.......}aaG.6.$.2I$.Y).&a..............:kM.o1.J....{.(0e.D.fI$.Y...a...........o...8...7$...........)5.$..I!aI.4.c...." ,1...~Ny....S....e.mC.z.L.$.P.RH...Q..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\539_Panel01_XMosaic_DoubleR_Jen[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):65749
                                                                                                                                                                                    Entropy (8bit):7.988472812950112
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:WbXDcqdL5SXnQ6ivUvaaN5pLBs5NdPmLZVaAggR6gSDILBqyVvwBAs:cp9vUvaa3pLO3dO9R/ZLBqcwBAs
                                                                                                                                                                                    MD5:A47DF82DFB32B9C23B626D73FA841418
                                                                                                                                                                                    SHA1:1E93E7A6272964AF6932D0F3B62541788836082F
                                                                                                                                                                                    SHA-256:8C21C1C75FAADF00FC3C57709EA1AE38210CEB7769F74077D36615E955C38A2F
                                                                                                                                                                                    SHA-512:02A1F7BA94F6696EDD593A4B23BC15130806DC0D512DAA2463F66A9CCC5AC05B3CEE2A3BD72EE13436DCA3A2CD0B3ACA26AE4D217AC66CB8752D5AF6F53AC608
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/539_Panel01_XMosaic_DoubleR_Jen.jpg?version=e534d903-d097-7dff-a205-7e6759277187
                                                                                                                                                                                    Preview: ......JFIF....................................................................................................................................................................................................................d.b...8t.I........ZB&D..P..e)@....YAJ....Ax=..fo.....3bG..n.M.2.....".4.DHR..c./....6DW3.}.L*......X...24h.....(7d..:.[....E"...psx......5m^.d.(t....q...r-..m...$..7g..%..J.JD....)H_...V.&....-.B..=......[.I..1>.E.PA.7SD....x."bP(...({....3.#[..B.....c.5.5f.......j.......2f..f.%...:X........x.9rZ.................4...".4#b...4.T.4.5]..L.7".d..&.A=......+i`.z.....\.$..................1l^.....Yez.......a.a...:|J.s<.KD.H.]....z.O..J..H...(D..JCK...s.....*..FN.;..2.R..l.L....1X.^tD.G.=..oN.1<........i.4..f...~\.V...X..K.....D...]4V..i.j....u.V.*..T*....=.H(...I..B..]..z...:..t.........p.kR3..=. ..]........)y......:9[..d.B.....R..../:Um......k}P..EZ..:..KY/q......:.....'...E..L...D/...j.XR.....|.qa...g....*..._E...$...N.........7I
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\6-SigninAndPayment-01[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 371, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):78912
                                                                                                                                                                                    Entropy (8bit):7.978996167181678
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:uzBi/whJc5DQcy5JX+wBGPhO8+8UtUvjcUCoSu0LL4TgbKfNcKjFT9:uzB9Jc5DQcy+fpO8PLcUgu8PmjFT9
                                                                                                                                                                                    MD5:2C92ED67778825C64FE7A6A5CC1FA0FD
                                                                                                                                                                                    SHA1:9915BD644C87EE22E1D0790113D6F7848AB1B4FD
                                                                                                                                                                                    SHA-256:F9E1B0C44E8E4F5B2C2F7A2061FE415B1F1BDE35FFC8AF58478C55D5599D925B
                                                                                                                                                                                    SHA-512:52C6929C03F686743F7ACF0460F6C1D1F17DDD72D128B5138B0C72B72614684EE2F3CBF8D6C3698B3EB7191C224965909922B15B40D754C2B08E60B1368298C6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/6-SigninAndPayment-01.png?version=6a1ba4d5-f07b-a8e6-3060-0bfa18dd42db
                                                                                                                                                                                    Preview: .PNG........IHDR... ...s.....I..O....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..wp[W..y..9. A.9.T.rv..e.[...N.jv.u...vk.......P./.y.3....m...$[.m...,1.9.D....@.h.").$...W.L.....=.{~.....[..:O0$I.t:.ZMQ....W.R...$.........9.i.jU..z..B8.!......F....$<...G/w..iI....\<...tZ.....plw}u1B.?..`....;_...k|*"..~..&dT.h....,.5/&..[..Y..}.wS...;....s......@.G..7....a,-..}...\.m.#_..m.K<....zG...?......~..,....x._..+......B..t:........{....hN.....).U.4.q...X...2.....&..B..N...;H....g......Dq.x^ZZ.w..w*.j..I..N".8.M...&b0.......h.d........M...$..3$Ij4..VK..\U.r,0......zrp.O.W.|.BJ...y.R.y.......E.:;[f..5.?...q.S....!...b......PWic...,c.7x..o.tcl2".Y....F..........& ..U...Y9H.,+++**...jkk..|....).8N(<..4..H..b....-"..^z..o.p....-D.....X..yU8M....e...0.C..4.ML..d.J..E.d.....D..P.T..F.P...+...N.$K.+U:.x.@,..9.6..ikY....U....FA..i...\..+a..]...9iY..B.sk..^...SMj.<!.H4....wO..6..7...FE...c..5......z.`Yv.......}}}.x<.......1.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\8-Windows10andOnlineServices-01[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 371, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):76014
                                                                                                                                                                                    Entropy (8bit):7.981711618181215
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:zJmxM73PEazh0shB3yPCDYztJZHzfcR6kE4HZYpdQPhvMF8UpcnmLFn:8xM7HtJ7yaMzFUAKHZYpdOhvk8VnmLFn
                                                                                                                                                                                    MD5:39B36FED6CFCE5C30C2BC9286D3CAD37
                                                                                                                                                                                    SHA1:FDF15DFA297BBEECB2CF8D14B04A74E991267DDE
                                                                                                                                                                                    SHA-256:D1249AE0E56FF3E23AB86CB3528193213BAEEBEB9916134547A88EABDCD5D7D5
                                                                                                                                                                                    SHA-512:2D59C2044871D80AABA00660347F8F23D60C3FC0EC21E47CC0E56EE039A0B23F93CB07511DB995532F211E77A6C2DDD803508E1B862F4C82FDCF8FB52FEEAEFF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/8-Windows10andOnlineServices-01.png?version=b31f0a34-d7b9-64d0-5651-050ed34c78bf
                                                                                                                                                                                    Preview: .PNG........IHDR... ...s.....I..O....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..g...y...S.Su..4.3.......(."EI.(...U.i_.....z...tm.Kye[..)."MI..I0.9.$r..:.......3=........k.U.z#..RX..ey..s....d.m.M.B.-...gl...h.O.,......._...P,....K.=....3......}....m....qE.....8Q}}=.0gny..z674...>r...f.....E.....f....m.f..n[.z........6g............M.E....?XXX,... ...D..^Z..9.&-*0w]$.W`.. ...Wn..q..9.o<s.r..Mg.~d..&Z3..,*....2.......|q8...$..'.V..M....... .......63..0<x.......Y.g.X.q...s...C.I..R.~.~..3`.-.2.....B..e.....x.].EVR.....H,b9Wf.y.haa.8..<{.3.....Wi.<."..NI...p,.i....4..4...c?J..rb.......bN!.7.UA..<....<J.9".,.u..#_.f....V-.x~..9.EI%.rb..0..,.......bN3.<Xg2..oI.......H.....a.XK..v.....I124.iZ...%yv.Y.0V....b.!..G....U....D..Y....x.`.5oX.....o-.3.m.c.Fgkg(.B.%F....E...z....K0.8.u:G.l....%Z8l..ci-....%.&.!.....}#.....jy.;u.rwG.l[.....x.....B..X_.-.G.x..."...E...,K`U..8.P.....u.....1.>..U.Z!B.......0S2..c...Q
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ActiveOffers[1].json
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4829
                                                                                                                                                                                    Entropy (8bit):5.285188761220722
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NQO4uvCfGz3nlARXuRvUYDuz39/H/gDv5rgQ8w9E/A3vJrMz3jpXUdbvFrsz3g4:yO4ur+ReRTDMHIDGMQ6X4
                                                                                                                                                                                    MD5:7FE99CE34D90C577E94F715802FF5306
                                                                                                                                                                                    SHA1:AFE2320B149E73C29C71B773836C26D1289B019D
                                                                                                                                                                                    SHA-256:CCE416E2B3F1CEDB73B6B2518F024760E4CFD0144E94D6CC40F2D8383A941532
                                                                                                                                                                                    SHA-512:E6E91CA40810D2B8A4769DF58A888952B1D9603F6F1BA74074ACC33826E7EFFA0E800367F8BAA39CBA7A579DCBD9CDE603AF8B3247D9BD83AD4F756D4FD337B4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://offertooldataprod.blob.core.windows.net/windowsoffers/ActiveOffers.json
                                                                                                                                                                                    Preview: [{"OfferID":697885830,"GlobalOfferID":null,"BackgroundColor":null,"Locale":"EN-US","Status":"Active","Approved":true,"StartDate":"2019-11-18","StartTime":"06:00","EndDate":"2026-01-01","EndTime":"07:59","Text":"Shop Windows 10 PCs on sale.","CTAText":"SAVE NOW >","CTALink":"https://www.microsoft.com/en-us/store/b/shop-all-pcs?IsDeal=true","AriaLabel":"Shop Windows 10 PCs on sale at Microsoft Store","CreatedDate":"2019-11-17T22:16:27.0674569","LastUpdatedBy":"Therese Frare (TEN GUN DESIGN INC)","CreatedByEmail":"v-jand@microsoft.com","LastUpdatedByEmail":"v-tfrare@microsoft.com","ApprovedBy":"v-tfrare@microsoft.com","Pages":["/lte-tablets-laptops-and-pcs","/compare-windows-10-home-vs-pro","/comprehensive-security","/default.aspx","/view-all-devices","/compare-devices","/windows-laptops","/gaming-pcs","/desktops-and-all-in-ones","/2-in-1s","/windows-7-end-of-life-support-information","/features","/windows-10-apps","/laptops-for-college-students","/4k-laptops","/computers","/continuum","/
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Enterprise_Trust_Center_32x32[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):437
                                                                                                                                                                                    Entropy (8bit):7.121498449889634
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/7uNp0RvmAf9vDBO3rwx8oAW7Fbbicpojq5:nTgmmNrxNAW7pbi2ojq5
                                                                                                                                                                                    MD5:F710BE24875D1BD47725BE7B5E86281C
                                                                                                                                                                                    SHA1:15BC09A3B55B96B7F5BD38D6F499173B294EDE42
                                                                                                                                                                                    SHA-256:404B1F8A226DFFCF14D55323D8D06FE38A5500B31B7B867FC2EABA5BA5888ACD
                                                                                                                                                                                    SHA-512:258B5261EB685A15CE114AC0E65392719592CF28BA560A241B3D66CFAEA3AE08D92E0FCA58B0E21053B78AC980F327FB2C9EFA885048CCBB8D35459EF05D39C9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Enterprise_Trust_Center_32x32.png?version=834fa58d-e8bf-02fb-f02f-0ad23b0a0248
                                                                                                                                                                                    Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...WIDATx.b...?..\x.c.....}{..7.. ...o-h ..W.......S...B..#o.?....2.\. P..."..Qm0.~..gpQd...J..@dA........@.@e .@{..b5......G...P1.O.l.-..%n.l......h.J........@..D......e`...W1...\..ATq.......K\.....O..J.c`...........Cw.04..=A..........q..Z.%.C$.8. fCD>...d...!........|.....J..7..G.r. <]."|..O.w..2.. .@..O......L8...Dx40.I...50...`.+../w.....IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Government_info_req_32x32[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                    Entropy (8bit):6.641255724122932
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:6v/lhPmNp0WnDsp7mAM2qawQ3nmU7B1PpmC2Joo6Cw+bp:6v/7uNp0RVmAMcws7DMC2StCx
                                                                                                                                                                                    MD5:32B87D5E6F3876E0BC93FCCC9F1EA04E
                                                                                                                                                                                    SHA1:0510D6D1B0834643731F2FD29089CED919A43551
                                                                                                                                                                                    SHA-256:DD197BEF9E8E8CB7C17CDEBDA0712DE0B4FB0D959ED44D1668BC5370518D98D3
                                                                                                                                                                                    SHA-512:1F1ABFCB4CF6402B08DD36E1CB19824C3F205252C421A91D9452EF72315F4FFFFEEB2ECE45A15011CE8E387833ADF4CC38C3B4F9D415D39B0AE7841EB9D4260A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Government_info_req_32x32.png?version=a9596e72-c98e-ba4b-86a1-847d4ab1f253
                                                                                                                                                                                    Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)..S...o.k..I.....g?....`..@6.m..`.....*t........."@q.,\...Rd......:.>...r.P..$.01.........Nz@...y......._.9.>b.U.ny.Q..L-....p..A....Dj...0.. .J?.^k....IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\MWFMDL2-Xbox[1].css
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):100898
                                                                                                                                                                                    Entropy (8bit):6.005625423708649
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:JZoBbFo1PvyUW6HHObtacAtB/Lb/Qxb+2Zy:fnW6HHKta/P/Lb/QxbFZy
                                                                                                                                                                                    MD5:E6684C39227948E823B36FE249FDF9DF
                                                                                                                                                                                    SHA1:7080AD6AF58EB68F614EFBA7FEF49B56E9080351
                                                                                                                                                                                    SHA-256:F61EA31509731E06A931C9DF69B1A4A2EBAD052D7E716A967CC2AE7314F49F09
                                                                                                                                                                                    SHA-512:B42B43BF7122B78EDACFB7742ECC1E861A92FDDD93430CDFAE2A82F02D88244F16C46B76893A9D9DB9AEC0EF60709BBF754F9A19AED07FE9ABA7268F11B47E38
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.xbox.com/en-US/global-resources/fonts/MWFMDL2-Xbox.css
                                                                                                                                                                                    Preview: @font-face {. font-family: 'MWFMDL2-Xbox';. src: url(data:application/font-woff2;charset=utf-8;base64,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
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\MWFMDL2[1].ttf
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:TrueType Font data, 15 tables, 1st "OS/2", 37 names, Microsoft, language 0x403, type 2 string, Normaloby
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20040
                                                                                                                                                                                    Entropy (8bit):6.19996057371802
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:FrnW7NB829nIBLy9oHPGWyFLenP+zQgnZfncO/A/xio:cA2wy9oHhsemzFvcOjo
                                                                                                                                                                                    MD5:5410C5517F1BBEB51E2D0F43BC6B4309
                                                                                                                                                                                    SHA1:4ADF2D3A889A8F9D71FAC262297302086A4A03F4
                                                                                                                                                                                    SHA-256:2F4E38662C0FF2FAB3EB09DCB457CD0778501BFFEE4026F6B0D9364ABB05DB46
                                                                                                                                                                                    SHA-512:E0EF3BCA5CEF4B6B69CE09FC5295E21A5D151912585AE80703139550BD222EF463CBA856EA7F37E9D8BEF21EEBD7790E3A7D81D580469997A8708B11B00E61BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/fonts/MWFMDL2.ttf
                                                                                                                                                                                    Preview: ...........pOS/2JZxh.......`VDMX.^.q...\....cmap.ph....<....cvt ...........*fpgm..........Ygasp.......`....glyfoV."...l..7.head.k....C(...6hhea......C`...$hmtx.F.E..C.....loca.Y....Dt....maxp......E\... name..b...E|....post.Q.w..MT... prepx.....Mt.................3.......3.....f..............................MS .@...B......................... ................................................................................................................................................................... . ...!.!..."."...#.#...$.$...%.%...&.&...'.'...(.(...).)...*.*...+.+...,.,...-.-........././...0.0...1.1...2.2...3.3...4.4...5.5...6.6...7.7...8.8...9.9...:.:...;.;...<.<...=.=...>.>...?.?...@.@...A.A...B.B...C.C...D.D...E.E...F.F...G.G...H.H...I.I...J.J...K.K...L.L...M.M...N.N...O.O...P.P...Q.Q...R.R...S.S...T.T...U.U...V.V...W.W...X.X...Y.Y...Z.Z...[.[...\.\...].]...^.^..._._...`.`...a.a...b.b...c.c...d.d...e.e...f.f...g.g...h.h...i.i...j.j...k.k...l.l...m.m...n.n...o.o...p.p...q.q..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\MWFMDL2[1].woff
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 11480, version 0.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11480
                                                                                                                                                                                    Entropy (8bit):7.941998534530738
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:QNhlpX236n8/cliy01vRGeJsqVZJZmKgiiwEkyaGG1QfPujdI5v9QtAOcAue2HCZ:QnjX23W8UcvRaqVZdgiiyRQf2+5v9Q0q
                                                                                                                                                                                    MD5:5ED659CF5FC777935283BBC8AE7CC19A
                                                                                                                                                                                    SHA1:A0490A2C4ADDD69A146A3B86C56722F89904B2F6
                                                                                                                                                                                    SHA-256:31B8037945123706CB78D80D4D762695DF8C0755E9F7412E9961953B375708AE
                                                                                                                                                                                    SHA-512:FCCBE358427808D44F5CDFCF1B0C5521C793716051A3777AAFDE84288FF531F3E68FBC2C2341BBFA7B495A31628EAB221A1F2BD3B0D2CC9DD7C1D3508FDE4A2F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/fonts/MWFMDL2.woff
                                                                                                                                                                                    Preview: wOFF......,.......NH........................OS/2...X...H...`JZxhVDMX.............^.qcmap.............ph.cvt ...l... ...*....fpgm...........Y...gasp...|............glyf...... ...7.oV."head..'X...0...6.k..hhea..'........$....hmtx..'....v.....F.Eloca..(..........Y..maxp..).... ... ....name..) ..........b.post..,8....... .Q.wprep..,L........x...x.c`f..8.....u..1...4.f...$..........@ .............8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..AHTq.../..$mk...E#.L.<.X,..D..P..:T.$Y.x.*...!.u...!J..(.X
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Picchu[1].css
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):77352
                                                                                                                                                                                    Entropy (8bit):5.287116118466487
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:k5Dos5gKNfBLNEvT0P+rpZIkmo0nzRMWcXCECmQTnRi+:0knifdGxSkmBTmQ0+
                                                                                                                                                                                    MD5:EA61364BBA3F975CBC7C780BCDFA0459
                                                                                                                                                                                    SHA1:51F7721489B76379D964BBB6C60D48D75BCAC873
                                                                                                                                                                                    SHA-256:3856D6CB77EFB03BBA3BD888D6C9B6852D4F0F9C6F245A8158C1D77554C80644
                                                                                                                                                                                    SHA-512:877690ADE452CE9371605B4E6F93BA7C8555A74AFE55067D093D5D016FA07557A9097FC3E0451D340B1368CC97E9CE44B828EC1D092D7E70F81425AA0FC04A32
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.xbox.com/en-us/global-resources/Picchu-Grid/CSS/Picchu.css
                                                                                                                                                                                    Preview: /*! picchu.css v0.1 | Microsoftdotcom team | Github - url coming once ready to make public */a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}/*! normalize.css v1.1.3 | MIT License | git.io/normalize */body,figure,form{margin:0}body,p{line-height:1.5}.mfp-title,pre{word-wrap:break-word}.mfp-arrow,.slick-slider{-webkit-tap-highlight-color:transparent}.clearfix:after,.slick-track:after{clear:both}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC30b69654d14a4895ae64b6e5cf0cf812-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8055
                                                                                                                                                                                    Entropy (8bit):5.307600993212138
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:JBvutbhjqco07TGERdoXvL/XL5YxjikGeBf:JF6bhGco0fGEcD/XL5YxjiIBf
                                                                                                                                                                                    MD5:B8F0AA2F13F4E4589612684C0B9F80CD
                                                                                                                                                                                    SHA1:4480B0CC0036C1882E16EB84EF91BB8D30EC134C
                                                                                                                                                                                    SHA-256:E08D778FCD029DE4EDE198E4DE3A568ED916A39672D2A22B5B85F440A08F7AD5
                                                                                                                                                                                    SHA-512:A00E732F66DD991125C9F786583042157DFE8339BC7E54E997D2651619532152AA87B2E79A9D30E73E262FC55909CD662A653ED3799A23AC725C5BE92B19CBBA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC30b69654d14a4895ae64b6e5cf0cf812-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js', "location.pathname.match(/\\/windows\\/get-windows-10\\/?/gi)&&0<$(\"#mwf-hmc\").length&&null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(n,t,a,r,i){function e(t,e){i(t).attr({\"data-bi-scn\":\"hmc\",\"data-bi-fbid\":\"hmc\",\"data-bi-scnstp\":\"hmc-result\",\"data-bi-stpnum\":c.qseq.length+1,\"data-bi-field1\":\"fc:\"+e,\"data-bi-vtbm\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e,\"data-bi-sat\":\"fc:\"+e,\"data-bi-field2\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e})}jQuery(\"META[name='awa-pageType']\").length<1&&r.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata={};var c=a.sdata;c.qseq=[],c.qans={},c.current=0,a.ishm
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC4552f1fbf4374dc3b64139dd4e13d49e-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9218
                                                                                                                                                                                    Entropy (8bit):5.258966341602988
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:E1B/2s0Laz+Rk1cL3KWTR4hutuBbbx7UliY0paW0oI/bjFsWOqgfU:E1Z3uY0xL3Km9UBbbxYlL5jW1lM
                                                                                                                                                                                    MD5:8BB872E8F39C13342FC277E72710216B
                                                                                                                                                                                    SHA1:0B746B779E6A900B8B91951769C04E5DC8A6DA52
                                                                                                                                                                                    SHA-256:EFF875A6C1A166B5EDCA8F9B7F90744EA016807D1A04AD1007FF9F0F8F88BB0F
                                                                                                                                                                                    SHA-512:1F0FDBD45398EB5372D0A0A0A0D1BBE5F3E8027168FA4EEE65437D1453E8D61AD6086F1D0842EC7F35910695D2ECADBDA8FE781CB31E2FA544DEB9D79FAED182
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC4552f1fbf4374dc3b64139dd4e13d49e-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC4552f1fbf4374dc3b64139dd4e13d49e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC4552f1fbf4374dc3b64139dd4e13d49e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.jsll.vt=window.wdgtagging.jsll.vt||{},function(t,e,o,a,c){var n,d;a.codeVersion=\"2017sep09v1\",a.checkpointCntnr=function(t,e,n){try{this.cpPercent=t,this.textValue=e,this.parentCntnr=n,this.hasFired=!1,\"start\"===this.textValue?this.behaviorVal=\"VIDEOSTART\":\"finish\"===this.textValue?this.behaviorVal=\"VIDEOCOMPLETE\":\"continue\"===this.textValue?this.behaviorVal=\"VIDEOCONTINUE\":\"pause\"===this.textValue?this.behaviorVal=\"VIDEOPAUSE\":this.behaviorVal=\"VIDEOCHECKPOINT\"}catch(i){o.debugLog(\"Error in the vt.checkpointCntnr function. Inside video tracking script. Error: \"+i)}},a.checkpointCntnr.prototype.fireEve
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC5548547466864ee2ab73cca512147d77-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1249
                                                                                                                                                                                    Entropy (8bit):5.345634478279118
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:DY9gqct/BuY9ggp9mUimROc+BCXvurxz3FUU0FWR/TGH4BAXuBjTnPWiXkjVmMpS:DNt/BuKIc+Bh2U034BJBvnPvXGmMW5
                                                                                                                                                                                    MD5:3E5CCC8DFE2F4886AA5BFB26EB33A55B
                                                                                                                                                                                    SHA1:3CCA64D971F7E9BCD442420282ABCCC78EC13AD0
                                                                                                                                                                                    SHA-256:A5E21F194AD43E2F884F7F0611802ED65E30DEEE37845E6D6821D425722941C3
                                                                                                                                                                                    SHA-512:AD92018587CC09107B64ECD2CDC2931C387CBEC8A4ED7F2941D53AB85BCF3F537D34FB9C82AA01E68146A4265BFA855DEA4B723E900038D24D3FCF5695E752B2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5548547466864ee2ab73cca512147d77-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5548547466864ee2ab73cca512147d77-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5548547466864ee2ab73cca512147d77-source.min.js', "if(null!=window.wdgtagging&&null!=window.wdgtagging.jsll){var clarReady=function(){document.documentElement.setAttribute(\"data-clarity-unmask\",\"true\"),void 0!==window.clarity&&window.clarity.start()},attachClarScript=function(){var t=document.createElement(\"script\");t.src=\"https://clarity.microsoft.com/js/c631e45f-8ff1-4bfc-9071-b09cca4413ee\",t.type=\"text/javascript\",t.setAttribute(\"crossorigin\",\"anonymous\"),t.async=!0,t.onload=clarReady,document.head.appendChild(t)};!function(t,a,n){var e=function(){var t=\"mld_clar\",a=n.readCookie(t);(-1!=location.search.indexOf(\"forceclar=true\")&&(a=\"choosen\"),null===a)&&(a=\"0\"===(new Date).valueOf().toString().substr(-2,1)?\"choosen\":\"n
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC579ee48d9ed04155b8299e869af1ac51-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1004
                                                                                                                                                                                    Entropy (8bit):5.35667631005462
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:DYczect/BuYczoU9lSmxFACfhKbeh1uJ4jLRLVwAEwuKIPn/:DNz9t/BuNzoKTjf2exLEr
                                                                                                                                                                                    MD5:2C65F4A46A8C00DBA90EF0A37B34F64E
                                                                                                                                                                                    SHA1:DD5B3D327907E10099C752CD7A3FD1FDE35BFAA3
                                                                                                                                                                                    SHA-256:1A06A8B35A6707996E12115D082742DBD242D4A78A26ED56883B5521C151F4E7
                                                                                                                                                                                    SHA-512:B5653DB4DFFFDDAEC4E147EA61C82396385CEABC986CB99BB9F8607E340EBCEAC66D6597A1619339463D34553F5502EC5A5473C06B745B8539CA056C4E3ED137
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC579ee48d9ed04155b8299e869af1ac51-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC579ee48d9ed04155b8299e869af1ac51-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC579ee48d9ed04155b8299e869af1ac51-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(a,e,g,t){var n,i,w={appId:\"Windows\",version:\"4\",coreData:{env:a.getData(\"env\"),market:a.getData(\"langLoc\"),pageName:a.getData(\"gpn\"),pageType:a.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||t(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(w.isLoggedIn=!0),w.prePageView=(n=a,i=g,function(){i.setMetaTag(\"awa-env\",n.getData(\"env\")),i.setMetaTag(\"awa-market\",n.getData(\"langLoc\")),i.setMetaTag(\"awa-pageName\",n.getData(\"gpn\")),i.setMetaTag(\"awa-pageType\",n.getData(\"pageType\"))}),e.load(w)}(window.wdgtagging,window.wdgtagging.jsll,window.wdgtagging.util,window.jQuery)
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC5f812135e64f48ad85ea100034bc60a2-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6332
                                                                                                                                                                                    Entropy (8bit):5.3361765744156395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:dB53+u1vwkOIOU574BraYQNRmDzB3Jf1bjZ6x8br8bWHcGdXG84HQMqhuG:df+hkOI5791UDzB3JhjZ6x8br8bWHcG9
                                                                                                                                                                                    MD5:56683AE549A7BD9A8067BBB7BBA1DA83
                                                                                                                                                                                    SHA1:E227A40DDB85B3637E32C96C249102AC4E5ED4F6
                                                                                                                                                                                    SHA-256:DFB09E0C67853F6F6F720627AAEDE3B1D36B7EAF25AE4121F3391A9F9160A790
                                                                                                                                                                                    SHA-512:BA9316BA0BBF2ECFEABB92328ADB9649D554B15AC822C7F5B78AAE4F55DFC5C26BE899C4C824EB0D47B5957D0D3A436F278504C2EBBE87D1128373B9957DA6D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5f812135e64f48ad85ea100034bc60a2-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5f812135e64f48ad85ea100034bc60a2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC5f812135e64f48ad85ea100034bc60a2-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var g=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(o){if(239<o.behavior&&o.behavior<253&&240!=o.behavior&&250!=o.behavior&&251!=o.behavior);else if(253==o.behavior)g(o);else if(240==o.behavior){var i=o.contentTags.vidid,d=o.contentTags.vidnm,c=!1,r=f(\".c-video-player > .f-core-player\").find(\"video\");r.length&&r.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";(a=JSON.parse(a)).metadata&&a.metadata.video
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2996
                                                                                                                                                                                    Entropy (8bit):5.368535019325185
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:DaJt/BuakmTcmF8j4cELlGCnSwnDSRoSNiNcmF6RFuiWlW/04AvDR/YGH:IBB5LS5zi98RZWlW//EZ
                                                                                                                                                                                    MD5:AA99FDB092B9F80869E4581C7CC6DD88
                                                                                                                                                                                    SHA1:30BCE960A842584E5F61DEA4DCB4DB3EE87A81A7
                                                                                                                                                                                    SHA-256:CDD05EAFD2C8A31669EB0F910FDF43D595120BBC3350C9910B08E93267658D61
                                                                                                                                                                                    SHA-512:F6401E98375E5CF439BFDB69E5AEA13AB779F27A058A17B3DF16950AD21CEB9477DD0456878EB80F109B72CEE68C0016A88C4D636FEEDE073708C6AC47B839AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC95d5954deda24aa780e2bd87a6eabf8f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCc17a59b7b91644d889a1351d6aa1b24b-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9319
                                                                                                                                                                                    Entropy (8bit):5.22469742339668
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:LBRvprGN7/gQ/1Mh/WwV1rMT9DRQ/1srbOqVwP2+PneINVWY2:L7hrGN7d4/WwV1rMT5uEbJ5+3VWY2
                                                                                                                                                                                    MD5:06B046B75486BC747362E4743707B8DF
                                                                                                                                                                                    SHA1:679FEE8982E680720B5B51EEE18E25812E610072
                                                                                                                                                                                    SHA-256:F1C2FE4FEC72BCE8A79AA8CFB24D195EDBF15E5E2D5CDA95615190EE4EA6E24C
                                                                                                                                                                                    SHA-512:29732E3A61AFAC0CEF635268582FD81C8B572B9FF5A01054586D0E260E29E48AD8A54CAE64335B7DA7275C0C4C00715DD7505F08DD20808EC8AD562F0A8260D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCc17a59b7b91644d889a1351d6aa1b24b-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCc17a59b7b91644d889a1351d6aa1b24b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCc17a59b7b91644d889a1351d6aa1b24b-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,i,c,w){window.location.pathname,window.location.href;c.vList={},c.changeAppId=\"JS:XboxWeb\",c.videoAPI=!0,c.iframeVideoTaggingConstructor=function(t,i,e,a,o){c.vList[t]={},c.vList.inLightBox=!0,c.vList[t].videoName=i,c.vList[t].isEnded=!1,c.vList[t].isMuted=o||\"\",c.vList[t].isloop=\"\",c.vList[t].shouldCapture=!0,c.vList[t].paused=!1,c.vList[t].lastSentPercentage=-1,c.vList[t].started=!0,c.vList[t].completed=!1,c.vList[t].myTimeStamp=Math.floor(Date.now()/1e3),c.vList[t].wdgVideoObject={},c.vList[t].wdgVideoObject.behavior=\"\",c.vList[t].wdgVideoObject.actionType=e||\"\",c.vList[t].wdgVideoObject.contentTags={},c.vList[t].wdg
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCd898c8a8376b41f88f24c93b8645f178-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9256
                                                                                                                                                                                    Entropy (8bit):5.229491069897488
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:nB5sDMQCvC7mIlmRvu19KFd4nRYw85glFn3K6dN0iX+3x+oS+y+p6:nwMjIlmgZRJN0w
                                                                                                                                                                                    MD5:B145DA069A08E3BA71A0B9DE40C90954
                                                                                                                                                                                    SHA1:37BE82FA70A19BC533A3247B9A0CB4CC692ECACF
                                                                                                                                                                                    SHA-256:F79851E68811106CE80F72F6FBA789BB7B771BC6CB69C9E7F5BE064E6CB11C5F
                                                                                                                                                                                    SHA-512:D59A60E33910B342E9DF10510EEB6F6F2120F1530EFBD30D0DB6E8AFBE7B4C0C64F450A8FD5020A383C6E67428B7669E9EE31747536FBCDE4A0C8139A145DE4A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RCd898c8a8376b41f88f24c93b8645f178-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RCd898c8a8376b41f88f24c93b8645f178-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/13167260817d/RCd898c8a8376b41f88f24c93b8645f178-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,r,u){r.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\",after_sec_tag:!1,after_grp_tag:!1,after_pnl_tag:!1,after_subpnl_tag:!1},u.isDebug=!1,r.lineageSetupCounter=1,\"1\"===u.readCookie(\"debug\")?u.isDebug=u.readCookie(\"debug\"):-1<location.search.indexOf(\"debug=1\")&&(u.isDebug=!0),u.lineageDebug=function(e){u.isDebug&&console.log(e)},u.lineageDebug(\"JSLL Core Lineage Start\"),u.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-sku\")||e.attr(\"data-bigid\")||e.attr(\"data-
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCfd46e863449c4326b49b6f8f0201afc1-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5834
                                                                                                                                                                                    Entropy (8bit):5.366394013646339
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:zBBv9azUi4Lr8WB0r0/L9W3NVKFFgE5AzaiN/FgPVKF8gJ2IZt/FssgVKFvsDbIK:zBV9Fi4Lr8e0r0/LY3dRzZN/GwQIZt/s
                                                                                                                                                                                    MD5:E7D84EC934B9DF5CCEAB335014D1AE86
                                                                                                                                                                                    SHA1:DC4B105B15B2C791CDFF635071AA43B90D49B314
                                                                                                                                                                                    SHA-256:024FFB4FC8D616347FCDA50139CCC7471FEBE79BFAF5F252C41D69813E4272FD
                                                                                                                                                                                    SHA-512:5A89B7ECA593D287A26B5F91F485A1CA157474242450AAC39880AE072E45B0FB620483BAC74858768580C3BBF0985B8FEDAE33E245CF6B00FE27B5558FCC0774
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCfd46e863449c4326b49b6f8f0201afc1-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCfd46e863449c4326b49b6f8f0201afc1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCfd46e863449c4326b49b6f8f0201afc1-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(e,s,n,g){var t=function(){var e=window.location.pathname,t=window.location.hostname;try{if(n.addToCartSelectors=[\"button[data-bi-bhvr='PARTNERREFERRAL']\",\"a[data-bi-bhvr='PARTNERREFERRAL']\",\"[data-js-href][data-bi-bhvr='PARTNERREFERRAL']:not(.f-precise-click)\",\"a[href*='microsoftstore']:not(#headerArea a)\",\"a[href*='microsoft.com'][href*='/store/']:not(#headerArea a)\",\"a[data-retailer][data-retailer!='']\",\".sku-chooser__panel [data-xbbigid][onclick*='OpenWithExp']\",\".sku-chooser__panel [onclick*='OpenWithExp'].xbstorebuy\",\"a[onclick*=xboxContextualStore]\"],n.addToCartSelectors=n.addToCartSelectors.join(),e.match(/\\/
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCff3b108562df43d6ad12cfb6aac1c005-source.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2592
                                                                                                                                                                                    Entropy (8bit):5.379353991599335
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:DC5t/BuCUm6cM9Ac7LlGCnSBaYmOPVKF+c3WlW/04MwDR/YGH:+5BB7e9jSXVKF9WlW//zZ
                                                                                                                                                                                    MD5:A2C2AC406FE8D92B20A2E573215E0360
                                                                                                                                                                                    SHA1:273485B3F43AFD5257B8D343D217BBE4DF51AC11
                                                                                                                                                                                    SHA-256:BE08735484BB34EEF5357F0A7C479629AD967F4243C04BF53F31064F795E4C0C
                                                                                                                                                                                    SHA-512:75933040BC4B952EC73BED57DF2210A70CC3EF54B568EDDEC24EF087A678083F0B5B91EBE5BC1924DA7A7D190FD1CF58A7E52CE964C2A9C2D070191459C3FCA4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCff3b108562df43d6ad12cfb6aac1c005-source.min.js
                                                                                                                                                                                    Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCff3b108562df43d6ad12cfb6aac1c005-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/2523a52d8f82/RCff3b108562df43d6ad12cfb6aac1c005-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(r,c,d,s){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:i,content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:o,partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||t.text().trim()||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var o=r.getData(\"langLoc\")||\"\",t=r.getData(\"loc\")||\"\",i=r.getData(\"gpn\")||\"\",n={content_name:i,market_name:t,lang_locale:o};d.trackEvent(\"trackSingle\",d.globalpixelId,\"PageView\"),d.trackEven
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4DYKe[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x500, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36929
                                                                                                                                                                                    Entropy (8bit):7.427137218739673
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:a56CFuzkJKho78HDiCiR+Zt/UNRCe+9wNYQvoqTjdnJ:a5Z9N78uS/UNQ98/NnJ
                                                                                                                                                                                    MD5:4DC4DFCCBB8423C96F9625E565AE71C5
                                                                                                                                                                                    SHA1:8DDEC417BF61FB9F080A846D1A9740F34ABAA1CD
                                                                                                                                                                                    SHA-256:04357C154BA310BFF827C8F2C70E27934DC600D544D71710A9CCAC76D97EE6AC
                                                                                                                                                                                    SHA-512:9F243C16CD347802DE7B4B6F2C49039F51847CD7E1F89380DABFE1CF8FD7757F3892928960A1F0AF30471B91419E43C9DC1B8BA7611BA10A54E11FED0FD34588
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DYKe?ver=f845&q=60&m=8&h=500&w=1920&b=%23FFFFFFFF&l=f&x=0&y=0&s=3840&d=1000&aim=true
                                                                                                                                                                                    Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....QE...RR..E.P..E..QE..R.R..E.P..E..QE...QE..$?..GRC..P.........t.QE-.%-%-..QE..QE..QE..QE..QE.-.Q@..Q@..Q@..Q@..Q@.IKI@.-.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.KIE.-.Q@..Q@..Q@..Q@..Q@.E.P.E.P.E.P.E.P.E.P.E.P.E...QE..QE..QE-..QE..QE..QE..QE..QK@.E-..QE..QE..QE..QE..QE..QE..QE-.%-%-..RR..IKE..QE..QE..QE..QE..QE..QK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4FP42[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 1038 x 691, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1994017
                                                                                                                                                                                    Entropy (8bit):7.983659064488733
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:49152:Ke8yW7+ag3jqbIGou7OgdvtZzp7pS17Synf3wBN40ogppJ:K5yxag3jqFou7OgdVZhCzfw80ogn
                                                                                                                                                                                    MD5:3A66F563240021543DC98085DE47D821
                                                                                                                                                                                    SHA1:51AAC21266499E1B0DBBDF2DFB9789557C848309
                                                                                                                                                                                    SHA-256:ABCD2A1F3BB7C9E2636E1BF6EF7E7ACB1DF3719B53188FA2D2E5C093141086DD
                                                                                                                                                                                    SHA-512:4A8DF738BF08B359753CE1B36A008E0219B27312EED7975F05FDEDF67C711EB1EF99CAEED07BFD70E7223AE9F2059766B82D4024A100E1E4FB474C6EAE65ADCB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FP42?ver=cac2
                                                                                                                                                                                    Preview: .PNG........IHDR..............ZO.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^t......6...x...;.$f.c;..CdI..%Y.eI.3.iW.]i..effff...effA.....S=.R.....TUWW...T...sN..!.a.-.Uj!..J5..RE...&.R*.7..=.Ke..RU..T.j.U..H..wI..J..)......6'FR.eK..ji.])M.h..6i.[#Mt(...FiL]MR).k..1U.4Az..^..PHs..i..Q.n......|..4^j....r...,/.O..0D.-........0.'?X....&Uy...t..A...(]....i^.'...J.Y..@A.4X.,...H..^Rk..... .....\..H..R..Q)...dw...rV_.s4.".d.q1...-.D.K)..ZJ"..a%%{[K.^6B2./H...RIr....(Y..&.[....__.^{..../.Yz.J.....k/K............}....m.%.#.%..$.C.I.{...w....}!.n_-.o[%...3Io....>.Nm.L..J:..3..O...v...-.P?Y.../.?."...Y....s...s..O..^%....l.B.Y.o...~.J:.....V...%..Z...i.......U$_H{.|d.W.._..N.X'....t....IGI.....I..z*.+....8v|.w..?H....~T.^:N....t......../..?.%Y#._8%).$e..T..).zJ).g$......6.../...H..H...)...j$%:.K...R^....m).9.Kf.J..~-9[..L..a".F.He.g...G$.........lw.3.]....c...H.)#.\.t:Jr\.>(Y..B....y.'..WK.v.....2.^j"..Zr.....R]....f&.l....Z:
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4qVml[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 39 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):798
                                                                                                                                                                                    Entropy (8bit):7.254306261695335
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:mn5dFLfeSEHmJXBu5EK9eZtAiBLkYv9i0skIp6k1:m5fLfeSEHmZByEIsDoY4BkIL
                                                                                                                                                                                    MD5:E3660BB509E9D3C48226346DA365E316
                                                                                                                                                                                    SHA1:E00526C27E167E370D9C9B793DE0CB779BC2A586
                                                                                                                                                                                    SHA-256:69403E9DC76021DC89D84FC67D849227FFA72AB2312F04A56EE41DF28FFAE956
                                                                                                                                                                                    SHA-512:C57094782A77787478A04C0BEE953B5AC08C71A48D652083B0D4211BB294F0C2D9E496E09F7CE5C7EBE8DDCB467FBC6C489B06017DF8DE6DD7105BCDBC20E02B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVml?ver=3f68&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                    Preview: .PNG........IHDR...'...(.....J+...../PLTE.............................................................U..m..|||g..f..r..j..r..g..R...R..w..S..t..V..u..x..v..v..w..V.....u..v..Y..y..Z..u..x..w..w..x..v.e..III3..h..---DDD9..i..???>...w..x..t..{..y.i....111FFF......&...x...CCC......-..V....333....../..............................a...x.///.9.^...atRNS..`....T ....@L.............x...............................L......................v.......L.G....orNT..w.....sRGB........#IDAT8...N.@.@..Z.X..ou.]...j...umq.......A......<.........O4......z4.4..6.!q.Et.E.h.H.jz..A..v?.... .w...KL.&..5....S..]........u.u....."#..F..:.:.u.uR...6Msf...g,p]D].lY..*Y[g.......;Lw.P.Q.2...$wD..pRpO../....[,...}.7.n..B.*.?.?.#.>.)P.*.9Gn.#..].sM.".]..a...?.Jv./.7ML"....v.B.B.Oj....IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4qVmr[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 38 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):634
                                                                                                                                                                                    Entropy (8bit):6.89790447108351
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/7QKAC8usi83FnKIf6TkOi25i2XubcHs0B34RKbHiUj2:jZusigKe6T19Y2EZIoQHK
                                                                                                                                                                                    MD5:05F87E0284A2FF3E5FFE91B410BFA4B6
                                                                                                                                                                                    SHA1:B0332DF2B74D6407222AB75393969C35B46C70A2
                                                                                                                                                                                    SHA-256:6CBD7B13F6DCFD909A22020C21A3542EADD322F77C6ACC7423E58C5A58E0FC55
                                                                                                                                                                                    SHA-512:985294D6230391CF7D823AD20A8C6176795871D71A4272FF7C8BBF658F3F63DB6BB1072D972A15E09881059D0C38D373BCC41A5612E726B7CA17086DB6B82FA8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVmr?ver=bafb&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                    Preview: .PNG........IHDR...&...(.......x.....PLTE..................................................................................zzz...........111......___XXX...............................CCC............222KKK.......x..v..v..y..x....///.x.-......?tRNS.......oW@.08..a...`Q..!.....................; ......5.?...zJ....orNT..w.....sRGB.........IDAT8..kO.0.....Ve.NQ<.yNE.a....?.Y..2+d...J.;P.9.|q......)....)...paeK%F..P..3...[.G+..FQ....l#.Z.......Y..........Ev...M..:".R.~.v.$...y^..I.T.1..."...c..,..X...q|..Y..Mpd7Z..K.z.{.k.+..X]x0.....eOy.l/}..^.-....:....!......e....,6...|.F....9...RBCV<...?4....?.....IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4qZpg[1].wdp
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG-XR
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18711
                                                                                                                                                                                    Entropy (8bit):7.879125720338833
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:e+KloofIhrVvMaESGZM0JXgOCrYX81Gx8I/x9AoQYJNZ:e+KoNhr61Sy348xn/36Af
                                                                                                                                                                                    MD5:996AF36AF03A6BFB1654B69FC907A31B
                                                                                                                                                                                    SHA1:1724A4F1DF9BFD5426111A0C2A7699EC52E549C6
                                                                                                                                                                                    SHA-256:1CF63BEC6AC27FB198DEB2DB704602465A5AFCCED262F17C3F656D0FC1F0C37B
                                                                                                                                                                                    SHA-512:8CE3C41F2FAFF99441A2374447B2091EB35E91239CB5D59C2D6EC1775037CC57BD0839FB5AD41FF32AFE11A3BBA3CEC9872765FCFCFCEFA0BFA62F719B5E851A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qZpg?ver=06c1&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                    Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B.....................H......WMPHOTO..E.q.@..0...,8:B.. .....;..9h...... P.T....,0`.!...k.9"Jw.,)..iX`..0.+..lru.2.k..1.9.. .0 nk....J.].6...6I...R.9^....W...S....x.,..|..3..3.v.b..:......K.4..,..M..:.-!..E.U......u.Yk./N.(.......x.......Q...v........!...2b7&"....(I>.w.[L.....%.I.6.............T&.......G...v.&...&.+aE.'...2.$'S..M.tn...u"!.f..e.^....8.(.\,H......H)..q.O.I.M$k']:}.i..w$(.S..#J8.=%p#@vo/.. .P..c..$.8.Z....l^/....`H.E.....Pu..l..B.../.Uu.....&..!E..I*.(..E7...2*.../+@i!.G.'#.Q...?.&.}.Hd...+.Z7...\.d..+&U|....v..R(u:...A!...Zl...,....Fg.!..M .|....#~..`.p...4F..MNF.R.....kB#-.d.$.I.2.....#..nc.@......Y.4...`...Z.\@... @....q..B@...{..@^.rqQ.M...C.z.I}S..H..E..Gh...P2f..p<.5H..g.Q.I.s`V5$I})...Fcc.K...*r....C.\.Pt.+.P.T.LC...H..A...5.w.!..4......5.\..5.E!.B8.;.+h...B.P?....7...\.....~|..O).CtX.P.M.j..(..c1|.\....iX.....T.c..o.@..$f-.2.@.g
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4r1Ep[1].wdp
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG-XR
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18912
                                                                                                                                                                                    Entropy (8bit):7.875288835593548
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:DY2QLzc9RfVftc0CqhgfAOFcdAHGmGBJyJGDg/bygZ2e2dO3vf:02QcTcAyRFcdAmmQyJGDmyndS
                                                                                                                                                                                    MD5:27D045ADF361EC7B7D5C536F3B8B2BCD
                                                                                                                                                                                    SHA1:23FB7857805CC1901605B6F7E2FD49AC8FFFD015
                                                                                                                                                                                    SHA-256:AD9834DD7E2580623DD3671171F7A9B8EA034BD3B0F201CBA586C251BB677337
                                                                                                                                                                                    SHA-512:483EA397343993DCED1FCA62BBB8AABDA4CDA0E8880135FD6432C9D8BE6B2F1E0BCF3380AEC924A7B81809426C49CB3654CFDE0DD7D56CC4AA5E4A1B997D6B5E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1Ep?ver=4ccc&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                    Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B....................ZI......WMPHOTO..E.q.@..0..d..FHP.. ........<........0.H.=o...v.V.n_h...n.O.j.9g.Z#.2e..C.S.O.......%.0a..Yn..m....o=._.4q!2d.F...I.2P..f.~.D..........b(o].>..UF...4....} .n.p.\.;...G..z..).r.....@..^I......I.>$N.T...G....P.i.1f....vs$.F..B....DL.Ho..P...5PL.GW.(...fk......,....x.tQ.)f.\z..L.....U.H....,+nE..d1Ot|....j.A.H%mQ..,....1Ku..7[br.IV..d..aD1.......d.^.....F:d.J..8.3^B+.......,./..&......D!....C(.Z....Zi....L.`.N...OVm>....88A2.}..T.^3..J..g...HJ.jQ..dMW2.la.w..pJ.Gi.b:...,+2.Q.U..mSo..........f......<Y.X....UKlL...Y.#..0<.W..!MN.....Z.L.\.zS...i.......d.5`..O.$25P..#u.C3.Vo*.#.c..>.|..K..D..@h....(.(.............(j-...BT.>rX.K.......B.-Th..i...n5..r..>l.:.S]K...k....l*f/.....R.M.NQ.<O.$. ........:.....h...o....d`.0.0@.r..8.p..L..8A...ii.2.....u..j.hV.f.(.U.....d...^.2....DoD.FLN..kJ.`..$.Sl.L..6....!..:.......>r..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4r3A9[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 45 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):683
                                                                                                                                                                                    Entropy (8bit):6.7087910799289485
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/7nUBHaWisd1W0pg0JWjyZWqCAL5NBnCa8ml53geyydrmIW6R:XBHakbpbsjEgALTBBHOypmIW6R
                                                                                                                                                                                    MD5:BBF403C1E0382CD8D9FCEB4B54DFA8C1
                                                                                                                                                                                    SHA1:91A59140E50C02DC44F00F82FE82E57A99E50660
                                                                                                                                                                                    SHA-256:60EF459C76A948EE7BD8D8C481D88789332407882649EE4FC5F3A927AFF3B7E3
                                                                                                                                                                                    SHA-512:76B2585CBBC1BB051F191B2DE13B59BC095F084601EF8FCD2D0DD4F09F41BDB79545938C7C5B023330A1DBC7DD6C17FFAB005F88EE1EF7309D3FFBB0F33D013D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3A9?ver=e442&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                    Preview: .PNG........IHDR...-...(.....].......PLTE....y..x..x..t.....v..x..v..w..q..x..w..v..v..u..w..y..y..v..v..v..w..o..v..x..w..v.....w..w..v..x..y..v..w.....w..v.....v..v..x..u..x..w..x..m..w..x..x..v..w..w..z..w..x...........................444..........................|||...................x.......///....E.....StRNS......t....L..G%`.(..c>....e.b...*...B...._'..&...}..>I.". ..`. .................5\......orNT..w.....sRGB.........IDAT8.c`.....Y....l.....\D).....^>\*...@..AH8..D.....H..KH.#.)i.l.e!.r..h@A...X........yTIQ......Z...`M-$..:.....T...d0a`h..T+#`.L.01e`03'.X0..XZ.....mB....Qmg...!!.NNN. ...0......e......0O.j.p...jo..._.U...V.....D...FU.Wu`..@U....x.0.......IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4r3Ax[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 48 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1214
                                                                                                                                                                                    Entropy (8bit):6.829513933875872
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:dPVdp5Kx/9Nv4SWaT6uZJRSgCoV5MhUKulz:vdgr/HTpE/w+hUKg
                                                                                                                                                                                    MD5:284E9084FD76B7BAD9D3CE65C000552B
                                                                                                                                                                                    SHA1:DDDC1E2F90A3A607ADDB719887FC256165D85159
                                                                                                                                                                                    SHA-256:5DFB44F26A66B295CB032AC0C192013F15386C1C8A5B65F77C45A09FB4A0ACD7
                                                                                                                                                                                    SHA-512:B07597951786D6D6F52FD7FC77F3C777612B14AAF82D8DC442AB61D2138CCBA6BF98BDCA08FC0E551A2ACD12A4CF40538DA0CADABD2CE0A393426EBB256C34E6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3Ax?ver=2f9b&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                    Preview: .PNG........IHDR...0...(......Y.C....PLTE.....................................................................................................................................................................................................//////............000...000...---...333..............555.../////////...888...............///////////////---...---...///...------000???//////---......---......666...---***---...///...r..U..v.....///...///.r..v.333------.......w..w.---....w.------///---//////---///...---000...///.x..u.....tRNS.H.7G7F.6F.5E..4D.3C....2B.1A.0...-.....*.@...'.$..1... .!.. [v.,....E..t.,.........s.+........p.......o.......n..~...m|....c..P...d.S..xT..e..Ufg.Vh.U..9.....orNT..w.....sRGB.........IDAT8.c`.....Y....Ls....H...s......\.s.../..|.s..>-|.s..!a..E.*..Q1,..%....Z.%...R.2H.e....R..P.Js..R.. .*s..R.$jPS...X....`?h..\[G..Hs.....Pnhd..T..z..l.R...".... .....+k..X.....jX.X..%.....u{4-V...........suC.b..V...E..<._?.._3..<0(........EC..y."".@".1@-.q.`...@.$
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4r4UB[1].wdp
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG-XR
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13647
                                                                                                                                                                                    Entropy (8bit):7.890884890440031
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:gXYa2gpV+kPcit03ncKOqM5lG7i55UCzb+yTBANXBa:YYajp0kPci2cKMJ+yTBANE
                                                                                                                                                                                    MD5:66A22BD08B368DCCF91F88B464A2F06C
                                                                                                                                                                                    SHA1:1655625A2BD547596D5911EFE6138CBAFD8148C0
                                                                                                                                                                                    SHA-256:7A1646CB3FE1B2527559DD5A5DEB621714CCC7315B3C0041ABC057B3F6818A20
                                                                                                                                                                                    SHA-512:6C408937D566FC880BDF262D9E1CE659AB198A5B815CA36CF716B9FFC5C2E2C9827EEB32167C2105966CED9639C0CE1B25C40C670C9974C6B3ED2877091155AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UB?ver=3307&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&x=558&y=161&aim=true
                                                                                                                                                                                    Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B.....................4......WMPHOTO..E.q.@..0...,8:B.. ........09......`....<..8P.4.....bn...D.M3....}.]-"..uBb...<"c.=i.#B.xu.9Rn.....zCH.."p|..Y..@3b3....6..........*.j.0;].".... .....@.9)&.A-..a..A.>uD.......jx=S.B......Y.-...R\."...Y.../.4..7Mj.M......7g.V(.I.(.}.j4.Ad.:(b6..1...z...(.4..(.....Fl.......".\.4..-7/..._s.ISN .S*a..-..,".8.....$].X.w.C.sf.p!hq.....S+."h...PH.'.>.\......1.)...M.AY`.....&.".2;.....;..,...qW.:.xE..I.........*..Od..,b.}df.....Z..4W ).yx.".....Q.M..vONL....*...I..........1":4.X7"m............0....4.........!..........FX.)HA..`!.......@..ELVrHY...U...A.DA.%.<6.....E......rS.A0...$...c.._..m......... B.. ........ ..(... .../.Vq...E.DA^4.D6B......v<vSoH$.|."&CA..NA..i...@b.Q)....c....<.E...e....)q.`.jz..\2=..K%>.. i.1.Fc......Y.1.45.#z.wTK.3...."..B...D.R..$[...G.X@O.h..J..............^.1.i.L.>...F....!.b..d...q..t.C...e.CR....#
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RE4r4UE[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x500, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34192
                                                                                                                                                                                    Entropy (8bit):7.304920988586762
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:aovXv3G4kpQBsocR5j356/irjT61mfl3e:ayOxVn3pKAe
                                                                                                                                                                                    MD5:C855C76C75DFFE7DA0E47E53C864DD62
                                                                                                                                                                                    SHA1:059F9CF2CF7B9DE44E21C759034563BB6FE2CB26
                                                                                                                                                                                    SHA-256:E385925B4BD9EB21A6C7279F784F71D432E640A3B92454F36847754A71B5AD2D
                                                                                                                                                                                    SHA-512:FE99EDC51CD3DB78418BA5F6401F8A9AC3866CF7A2A2BDB154E2B051CC8C03CBC67AC26DA5D9DD211B558B003617A6903446D58A9E18DDC0DAF4F1B685D5CDDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UE?ver=4c65&q=60&m=6&h=500&w=1920&b=%23FFFFFFFF&l=f&o=t&x=1440&y=250&aim=true
                                                                                                                                                                                    Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..U.b.(...(...QE..b.(...(...R..E.P.E.P.E.P.E.P.E.P.E...QE.......(..P..1E..QE..QE..QE..QKI@..Q@..))h...(...(...(...(...(...Z.LQKE.%-.P.IKE..QE....Q@.(...1F)h.........`R.@..1KE.%-.P..(...LR.@..Z(......))h...(.....P0..(.0)p(....J0)h..b..(.........0=(....L.AKI@.....1I.ZJ.0(..R..(...)......RS...N......b.Z.LRR.P.I.Z(...KIH.T.j:Pi.;(# Tx..P..Rh.QE...QE....QH..qE..~T...S.0=....
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RW4ESm[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 410 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10281
                                                                                                                                                                                    Entropy (8bit):7.932553860871155
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:jHTB9WWM+MIvWeayYlep2D/DKLZaaijjqpYq83IsObArjzYj6m4umo:T99PM+MDlb/+ijGSwsyArHYj63o
                                                                                                                                                                                    MD5:A38EEF82A8CBC24F96E0B27A66506AB8
                                                                                                                                                                                    SHA1:42D5D535BF79C72665DA7A718F94C0ACC5243057
                                                                                                                                                                                    SHA-256:F180A19256E70DE4EC56E6A48649B15A33F993108DB64B1C678E8F409611D21C
                                                                                                                                                                                    SHA-512:58DFBB559CFA2456351C11E0E2B80BAD9AB295ABF189F0045035AF3A801FD0E41E1864AA1FD7B6D4EB77F903D43AE36DF5C432D737A05F9DA2EDF4F5A8A72B9C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW4ESm?ver=c63e&_=7
                                                                                                                                                                                    Preview: .PNG........IHDR.......|.....PlvH....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4A802EC7FEBC11E985CDD82FAA901635" xmpMM:InstanceID="xmp.iid:4A802EC6FEBC11E985CDD82FAA901635" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E13B3558868F11E684F1C14CADB5A579" stRef:documentID="xmp.did:E13B3559868F11E684F1C14CADB5A579"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.r....$.IDATx..]..U.....{.!SE.G2d....)SH.....S..S.9.P..*...R.x..3ez.g,C....Y....g..9.....r.;.>...k..]uK.,
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ScriptResource[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):26954
                                                                                                                                                                                    Entropy (8bit):4.516288580103467
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:EMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:ZLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                    MD5:3DBD97A205B8CE59D755AB94F8C42964
                                                                                                                                                                                    SHA1:B0520226342BBA131160A510BA3B57A1E8B7B80C
                                                                                                                                                                                    SHA-256:36F7B9FE80A026A5D933855DE494AC6B7A4D01A93C26CE8A8737EED0C79367F4
                                                                                                                                                                                    SHA-512:82BE6F1015CC346811EB736BD78F4949C855E49F8B4CC8493B22AE0F8D329EFA34205599E1138E57D33302B8A7B76F085DED053530B0F79D0DC71E257C99D80D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://cmrinsure-my.sharepoint.com/ScriptResource.axd?d=cIUfeLlIIpVJe0ra_eq80vJ2bC2Z2x5DSGiyl1HHlOpLsB3TbT7B_amVBaprUbr7J_tcdrfO71le-AtUnKFdU7zkoUcfSAypCyNz6IB3qClq6mHDKv8dxmiFOOgOH9LBJtHObekBtvUH3pz9lIvA5PJLgbeYcDB9so3475Nrsl41&t=58ba508e
                                                                                                                                                                                    Preview: .var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ScriptResource[2].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40329
                                                                                                                                                                                    Entropy (8bit):5.24641079736423
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ovrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:oTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                    MD5:AECA88483779AC14B47F14389139050F
                                                                                                                                                                                    SHA1:B2D6ADDFD778216B8577A9788144F6313900B05E
                                                                                                                                                                                    SHA-256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
                                                                                                                                                                                    SHA-512:31E647B1ED341AD8D5DB4E991008F3A79169CCC0DC68E63DA0F0533E1F9875B871336B5B5C953B267AE4788F0ADFCE6F54E3492C4FEB8E087021AB84258F16BE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://cmrinsure-my.sharepoint.com/ScriptResource.axd?d=ysbTTiSZxTLNl-aW6sA9VsvqwD3-4n_DuZLVoliY5Dxorm4bQBSeXHKaRiBHAhJiQkn3isrcE6XB35rGTSae58S_0gb8naR08far14pof4vZp73v22yWye7N-3_Ae-SJukyA_4a1lOg20uZoET6gv1LiFKdSfEB8V5k_AW8aCIf5dmygtQZhR6CQGsI7fpss0&t=4f7d5f1
                                                                                                                                                                                    Preview: .//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\SegoePro-Black[1].css
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):125464
                                                                                                                                                                                    Entropy (8bit):6.005747342459591
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:1gZ0lpUf8n9f7zQV1XrXtISFDnrcqFxg4qr81/+zShv4uu:pOknlgDXr9IALgqFX1/+Ohv4uu
                                                                                                                                                                                    MD5:1970BFEAE2E945AD818D3BD5F166DEE7
                                                                                                                                                                                    SHA1:B69A02687FAE164033DB12D3C4C908157DF09CE3
                                                                                                                                                                                    SHA-256:E40CC7890C76AAE8DB25F13A77B9A239CB731D06BBF95B3949DE070B38E972F6
                                                                                                                                                                                    SHA-512:066784D07C899E540E95FC81B60D24DAB881D3EA277EA9622F077B4A28323F29DF43ABE582C4BDA69032A223143117C393050A998A684947E2FEF33107540B86
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.xbox.com/en-US/global-resources/fonts/SegoePro-Black.css
                                                                                                                                                                                    Preview: @font-face {. font-family: 'SegoeProBlack';. src: url(data:application/font-woff2;charset=utf-8;base64,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
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\SkypeLogo[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 200 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4182
                                                                                                                                                                                    Entropy (8bit):7.909192058088364
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:GlGRHa4URXDu8y5PaMk8GBkm80f/tBy4BFMaAGETMmWIJSrr2Wz:GAgzy8yFk8iW0NBnHFAzTdbor/z
                                                                                                                                                                                    MD5:989D94384251897332E40EE8D78E8699
                                                                                                                                                                                    SHA1:103981B74664D6DC685DFBDBFF79A94E943B1433
                                                                                                                                                                                    SHA-256:00D0FC4A8549E326DF3F9756507522FAA7C4CD4E2497E36776ABD952EF80720A
                                                                                                                                                                                    SHA-512:8F461EFAE57075659AF1678AA31A6330FD903C699A47E9D2EAE8FA634C5AEE5B3E81BD743D537301A5B7C1ACC0D79E6A8C8C7985818371C172D3BFC2E20B18FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SkypeLogo.png?version=094872a9-332f-ed1c-c1a7-356b86335212
                                                                                                                                                                                    Preview: .PNG........IHDR.............f.};....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...u.J.....7....b*...S...0.`*.. v.(..T.R.J...p5.....\..~.9{r..[.....c..?..4..wQ.#.6....9..+....ZB?.LF....Xs......Q.]....Y.P..`..... .0.v5.W.1,1...-.......C.......*.%... 6].9...~..f..%.....Zdm*....[...'.q..N..g... 0>)..g...}..A..c.......0I.$.8.a.T..<...b...@x.|..t. ....(u.4X9.$f`Rt...dp..j\.........X...3n.baY!........).V......t.ol.R..m..}.*...8...sPR.R/.'8F.C^._..@i....(Y.kv....nU.8.z.........*........p@%.gP./..>.TQ7..o...;.PM...L.fce@x..'.9.5....r..=.5........p@-E.g.n.....~..B.J..c......:..I(...C......J.C..b.(.dQ....g.s....-{+2,...... ..{fIf.,....."x.L.Z..=~.]A.$.-.....%. . .........HJ,.....$G.t,.B..k../.. .....2.I`..I..[{..{..(/f.r.........e...z.W.W3........w...z4..:mL.....s.hF...5.N.l.'y.?#.......a..X...Mv.+y.@..z.Ir..<W.p.N:.HNx.i~...........}.. 2.&.2......-..+.}Kf.w....J.cM....j.e..,....t....k.5..yJ..%.Y.....sQ.3u`..%...Z@......X.2....hI..0N.I.J.;.w
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\WindowsLogo[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 94 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14980
                                                                                                                                                                                    Entropy (8bit):1.7787867610265293
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8YSN+k29W8sEvVxN+Y9QcmabBCgCx5c4O+7uTSB8xYxtWpZjN:8FskEWRcxNXo5c49WNxYxEpL
                                                                                                                                                                                    MD5:571BA43D6BDDDA3F287CA5B1EB2FD182
                                                                                                                                                                                    SHA1:E6F18A86BD2CA5CCCF4651318DAA23D2808A388D
                                                                                                                                                                                    SHA-256:868BF06E18AE90457FDC1B3FC1C31B394FAF81F4A168AD9C929EABB0992FD7DD
                                                                                                                                                                                    SHA-512:0B8BDD48B0F53EFC7C824BF603D493A2B339FCED5D11E6907E3463CE60E3F1BA6F79951660F29ADC6427DEDB22BB0494BFF7F71FC247AA4041C8F8137F50E4DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/WindowsLogo.png?version=398e6d8c-a6fb-34d4-3af8-00da2a51e79a
                                                                                                                                                                                    Preview: .PNG........IHDR...^...^.......n....pHYs.........g..R..8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-03-22T09:54:26-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-22T09:55:35-07:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\azuremediaplayer.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):355277
                                                                                                                                                                                    Entropy (8bit):5.393757002855038
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:9lBcZNq9e9xdU1z40UOWpKfMpfhFlS5AcL04MGFu9g0ErFWlLeBC35hWNxX:LBq+eT6Vn
                                                                                                                                                                                    MD5:ECF28ABBD888AEA2FDDE7D77CF64ABD5
                                                                                                                                                                                    SHA1:BB285BFBC1FEC4915059172FAF07AD2F298DA13C
                                                                                                                                                                                    SHA-256:5C02AA51C6CFEADA87DCE894669C060AD7F7A7DCD6C19E0D575040100B660D37
                                                                                                                                                                                    SHA-512:3DDCFB502455F5A6C06B4273C9AF089881C86B69FAB8530919BB3AB4D3BFEECDCCEDAE79019FAA373C68776BB305DF0B7E177CB64DC06C40B0381B47CA257CEC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: /* Azure Media Player v1.8.0 | (c) 2015 Microsoft Corporation */..function _handleMultipleEvents(n,t,i,r){vjs.arr.forEach(i,function(i){n(t,i,r)})}function _logType(n,t){var i,u,r;i=Array.prototype.slice.call(t);u=function(){};r=window.console||{log:u,warn:u,error:u};n?i.unshift(n.toUpperCase()+":"):n="log";vjs.log.history.push(i);i.unshift("VIDEOJS:");r[n].apply?r[n].apply(r,i):r[n](i.join(" "))}function ObjectIron(n){var t;for(t=[],i=0,len=n.length;i<len;i+=1)n[i].isRoot?t.push("root"):t.push(n[i].name);var e=function(n,t){var i;if(n!==null&&t!==null)for(i in n)n.hasOwnProperty(i)&&(t.hasOwnProperty(i)||(t[i]=n[i]))},u=function(n,t,i){var o,s,r,u,f;if(n!==null&&n.length!==0)for(o=0,s=n.length;o<s;o+=1)r=n[o],t.hasOwnProperty(r.name)&&(i.hasOwnProperty(r.name)?r.merge&&(u=t[r.name],f=i[r.name],typeof u=="object"&&typeof f=="object"?e(u,f):i[r.name]=r.mergeFunction!=null?r.mergeFunction(u,f):u+f):i[r.name]=t[r.name])},r=function(n,t){var f=n,o,c,s,l,h,i,e;if(f.children!==null&&f.childr
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\cf-7c36ab[1].css
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):168646
                                                                                                                                                                                    Entropy (8bit):5.044051581582224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxR:clZAXLkeedh
                                                                                                                                                                                    MD5:0DCFF2779D4542C11AD9C9C19DF8328D
                                                                                                                                                                                    SHA1:D7EFAE8E66FA6B4C335826BFD8C56C6F142E4254
                                                                                                                                                                                    SHA-256:440D8292ABDF80DD6E8A9D9FAEA83367CE57BD1A1A8D153EDC358DB5F97EFF35
                                                                                                                                                                                    SHA-512:CC747AA36ADEE4CBA4236F01820CE9661214C649DCF23227D7CF9187E24F2D15DBA43E9B706B30DC3D55060E08601575EAB0256306AEA28F3544BAD4BC33E953
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/93-de417f/39-6894a8/60-0f9daa/9c-879d19/5f-d422a2/ea-c61049/a7-5072ba/cf-7c36ab?ver=2.0
                                                                                                                                                                                    Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\e3-082b89[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):114263
                                                                                                                                                                                    Entropy (8bit):5.226391853242211
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RL0mRvoBVfpuzUHQcyAz9ppxS7grUU59gQ9IwInL2dS6J09RhY8WOyd1EwgXA9Gr:fzUnppxvIeJ0y9d1EwgXA9JKinDCE54
                                                                                                                                                                                    MD5:5C41C54A3D5E4E5D879F829A2AE7F469
                                                                                                                                                                                    SHA1:B062A76379B0C8DD9FEF92342F4D2C536F6CAD2C
                                                                                                                                                                                    SHA-256:3DC43C2A6F9E014EA7DC3A42CA3DFBE0BF0C5A28A42D493826734C7B13EFC915
                                                                                                                                                                                    SHA-512:5A11FC7C315CBFE96CC827B5B505686408E08B013D3E05B1E583049C5B94127FAB27133E0B16A364D65DA9F676505CF0A109CC6104D01EFDEC4378FB0455E494
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/c9-7b8600/2f-63ce8f/45-f9a0d4/aa-dc1460/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/91-97a04f/1f-100dea/33-abe4df/50-f1e180/e3-082b89?ver=2.0
                                                                                                                                                                                    Preview: var __extends;require(["htmlExtensions","componentFactory","actionToggle"],function(n,t,i){var f=n.selectElements(".cui-drawer-toggle > button").concat(n.selectElements("button.cui-drawer-toggle")),e=n.selectElements(".c-drawer > button").concat(n.selectElements("button.c-drawer")),r=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!1);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!0),u.setAttribute("style","height:0px;overflow:hidden;"),u.setAttribute("hidden","")},u=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!0);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!1),u.setAttribute("style","height:auto;overflow:visible;"),u.removeAttribute("hidden")};t.ComponentFactory&&t.ComponentFactory.create&&(t.ComponentFactory.create([{component:i.ActionToggle,elements:f,callback:function(t){var e,i,f,o;if(t&&t.length>0)for(e=function(t){t.subscribe({onActionToggled:function(i){
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\icons[1].eot
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:Embedded OpenType (EOT), icons family
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4388
                                                                                                                                                                                    Entropy (8bit):5.568378803379191
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:2WZx42qACoApC6do8MPOGiN4mER38GTDfO/fv:1x42qAHAo6VMPi6mcTy
                                                                                                                                                                                    MD5:77E1987DF3A0274C5A51E3C55CEE7C98
                                                                                                                                                                                    SHA1:9B0FE96AF141AB09183F386F65BC627B8C396460
                                                                                                                                                                                    SHA-256:EF04649D4D068673CF0FA47EF4C45C8BE291E703F4EC5FC0E507F17839120AA2
                                                                                                                                                                                    SHA-512:B1E0CFB515FF2298799BA54574899D27B1FC043F66CC4E9591C504F88273B98697B99ED25955DB84986B39ED9F51864611833DC88064B14C29ADC020FBF6E295
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.eot?
                                                                                                                                                                                    Preview: $.................................LP...........................G....................i.c.o.n.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.n.s................ OS/2@.Mn...(...Vcmap.1.........Jglyf..........dhead.9.........6hhea.$.........$hmtx@...........loca". h...L...Bmaxp.3.`....... name............post{NK............................................ ........G..._.<............|.......|......................... .T...................................D.l...H.D.l....................................PfEd.@...........................................................................................................................................................................D...........(............................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery-ui.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):238314
                                                                                                                                                                                    Entropy (8bit):5.145714836445267
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:2xDk6UPS1lippePIlYI7pSDzOyAskRsPoeQ9+SuC:yU+lgtYIUGeQ9XuC
                                                                                                                                                                                    MD5:DFE3ECF96456F8CAFC12A7F48DE6B8C8
                                                                                                                                                                                    SHA1:9927AFBB31DF93A76977A676A933B7E3696D61BA
                                                                                                                                                                                    SHA-256:E09639315704980552B92EAAE21F66AF00A6E8A371F757F76B0B12420C2ED2A7
                                                                                                                                                                                    SHA-512:3D892EE75916931C6E8743A24078BC20DC1F0C455C11EF49601899080DB51B421319D11453BB1C1214F2BADB7AF632B9F75BCA2660613CC3FEC9831DE89F3C9D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://ajax.aspnetcdn.com/ajax/jquery.ui/1.11.1/jquery-ui.min.js
                                                                                                                                                                                    Preview: /*! jQuery UI - v1.11.1 - 2014-08-13.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/input|select|textarea|button|obje
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\latest[1].eot
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:Embedded OpenType (EOT), Segoe UI family
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35047
                                                                                                                                                                                    Entropy (8bit):7.975792390307888
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:I6ibzTDpOGuAJ63YB9eSzDtQEspfAzyNyuBmOfAJYCM:/iPMYJ4GEAZoTyglcM
                                                                                                                                                                                    MD5:CAD76E4816AF6890C9BFD02A6D1EA899
                                                                                                                                                                                    SHA1:9EDC91541C31034FCE0D83AABBAAD4C314CD3D33
                                                                                                                                                                                    SHA-256:D5794223D1A062E5DBE6C34C1994C8CE3792B24AFD5218D0644CB1F53DA4BE58
                                                                                                                                                                                    SHA-512:24983A5856C2B4D8CBE2A4BD233A93B266A03D4218942E1D1733B33B65AB7A504AF0AC31DE2F1E69F6FF8CCD7A169CD4555539D34FFF8DE4CB8C98DB2DB2C863
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?
                                                                                                                                                                                    Preview: ...=.............................LP#...B.............. ............................S.e.g.o.e. .U.I.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I..........RV.z..;~......U.D.-..iu...N4P\..GLFM.Y.?.;..-...~~....Ox.M..".$.._..........g..sC*2..4W.....9AGc.[a..*.rCl,..@..U_..L...e..Ru.J.-.f..3........S`.A........K<;...n.Y...rIi......([...W...5k..........^K.G...U.@....2H..B.)N0w.....C..9...........#.l2,4..6y.3$b....K.wx...l.$E..?3.8.c...,x..t.wa.O....4.c...!..+.<EM...2T.>\..]4.A.H.;..G......W.:.?...Z".....e....8....84.L,.)0..y.Xdd.Pa.@.&.o(.I.q.yF...[.y.m(D...(....T......,A.;q.....w.$..C..a.. .Y.O?{..0...'1.;C.,.......W..Q-..'.5tD@9..U...E4e.&_...S.Y...\)b.s.rIR.....%..R..KU O..{.0(......^Q\^!.et...Kf%..K...}.1...S.{........3p..]...|Y...w..|JeS$..k.....>(8 .ZlV..N.).c...Z.K.\..q.....'S.j...........9...._..E.#s*'#......[......DJ^.L7../1...+U.qG........-..MM..q....L..c...^...:e....<h...:..`.jz..fb.Ha.....k.....e\)g..\."..M
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\latest[2].eot
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:Embedded OpenType (EOT), Segoe UI Light family
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28315
                                                                                                                                                                                    Entropy (8bit):7.9724193003797
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:+R0Z7+bHAtrQ1yBFbgqLct7rJhhPLLkHsrvSzaJu4mI3n5o+MmKCxDg6iT7jdVye:+uNUAtE3phPLLFTiMu+pxCjHyGEQ9zL
                                                                                                                                                                                    MD5:17DFE73CB9C64527F7248B0A24DB317D
                                                                                                                                                                                    SHA1:345198B9239FCDAF038FB2D3A919E4724037DBAA
                                                                                                                                                                                    SHA-256:AD75FB92B2EBCE6C37640F03E1AB96A752F388BCE60C877ADE4780B13839E8C4
                                                                                                                                                                                    SHA-512:421B56D93E9BD5E4B4449DD0FCDEE8D531087FD484C91530AAF0A67EDEA33D5AC2F14A7F4966C528C0F130F17F26629FCAB9F8AB47E950CEB5B9F1A827EA0728
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?
                                                                                                                                                                                    Preview: .n...m............................LP#...B.............. ............................S.e.g.o.e. .U.I. .L.i.g.h.t.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I. .L.i.g.h.t..........K..e..66......U.D.-..iu...4P\..GLFM..C?.;..-...~|...P..\.(..)RI.....>.>..CE..SsV.jPR...H.......].R..&.n.hT.......x.....q .......wA[....F.........c.".......Zed..>.?...`..3...B..W....R....F.j....v..'?.5.k^........+..a...).._].x.#QSi.....|<t....k.;..Hv1.G...L$.9....5.t.:...V.Y.......|.@....B.....P`..2.Z.0....2`.FR.MF8.x....GP0..$:.....PYm.22..."S."1.*j[=.=.mR.*.......j....&.4...k..].1@..y$......"y..C..g7..k.B*...V..F\...G.m.jK ...O....b.Qlo...!.N.V....t.[..p.N..~@1d...YX.."....R_i.4.$j.P..U....u9...<..6..4%........9`.....S...N.Y..L..B$2\.E.vhe...n..h..5..Z..K?.H..S...2..=R..x.....EX.2......$."....It8..z.+.h ..$.2*T....}Z../....p..b0ae.qq.(-v1..E.!.l".a..p.).;..8t..7..^..W...4A.D\eOb$......b.NI.Pe.#$.O38....,....g..&|...B{...].....9..u.8..~Y...3.X..ff.,.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\me[1].htm
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10320
                                                                                                                                                                                    Entropy (8bit):5.440510239263796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:BDC1n+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BWMmt88:BT7XrUJds35bd8cAAt1
                                                                                                                                                                                    MD5:AD3A1CD10D65EFB55C9DF77DF9B60BE0
                                                                                                                                                                                    SHA1:369FFAA989766EFFA01B438F2EF3CF5FB35EBAC0
                                                                                                                                                                                    SHA-256:5FFC8E186F57C83D7DDCBD47A1C52B31520A7CE3FF82C21AA1BA22F6D511DC2F
                                                                                                                                                                                    SHA-512:7A19C301850006485FEE07EDD2F26B1C0B8495236529FA9B552427D9BCC5CD9DCC77A6E8C2F75BC8710893F1E0D343AE393465F30471D1FDFE536C1B7AB4D8CF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF521859390 2021.01.08.00.05.12 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildCU-Ha02, 2021-01-07T23:53:46.6990514-08:00 - Version: 16,0,28893,3 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=5ffa7d6c561a4bd2c4b493c1a8d09225"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" con
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\meversion[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27565
                                                                                                                                                                                    Entropy (8bit):5.240358934595407
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:p0Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:72AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                    MD5:B9AC7ED55AA986167869B6A1D2B908FD
                                                                                                                                                                                    SHA1:469D737A86B343632FAD5EEF2EB40DA10FE6F3F8
                                                                                                                                                                                    SHA-256:99121416EE3007784D14585CEFB1A32130E132150D8E9828D6B88B0535C1D03B
                                                                                                                                                                                    SHA-512:2A180E97F3833F3054354FCA5A217B0B034342D143312C456476169665107E5D0C5BF63A31074D0A6D212C46D6E9E6E548304B504ADFB652FEED649A5E343486
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://mem.gfx.ms/meversion?partner=OfficeProducts&market=de-ch&uhf=1
                                                                                                                                                                                    Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall,
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\meversion[2].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27551
                                                                                                                                                                                    Entropy (8bit):5.240675050935438
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:L8Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:12AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                                    MD5:38DC0F2AD21EC30A915E48510428E7DB
                                                                                                                                                                                    SHA1:B30BC7B718DBC28DFAF38A6FC0E377D07B6FDD4B
                                                                                                                                                                                    SHA-256:EBC5A77E1D7C196E4EDF46F1ACD7748282D136DC47530EA00FFDC8AD28882C75
                                                                                                                                                                                    SHA-512:92DE24E05E089FA740E7F48F0A128998C6E36F0D0E42C46121513B4553FA6F7C58952D7B2084642FE6ACFF36121532C2BE127F150C3CAC0972DCD4E63233C3C5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://mem.gfx.ms/meversion?partner=windows&market=en-us&uhf=1
                                                                                                                                                                                    Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenari
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\microsoft-office[1].htm
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):207181
                                                                                                                                                                                    Entropy (8bit):5.292022836302801
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:0HmIR3dyJ9Zm4nzKF5ZHgKh1LGYhz3jEj9TNfHx7EmI9o/W+7YupJypWqxWCtj6Q:0lR3dALU4Y0W+7YupJypNtWfY
                                                                                                                                                                                    MD5:01EB09021D97D034122EB916F5808207
                                                                                                                                                                                    SHA1:C065CD6827A8AB5CE6B81B297231D676D4932539
                                                                                                                                                                                    SHA-256:18DC63F6AA49DC04D9323EFFBFEE1F7C66954423F6FF043C14EDB4A6AE39BDD6
                                                                                                                                                                                    SHA-512:1B937247A8683DEE1E67D1AE90673DDDA227E0C63933AC86C2F2C0B31A042241E6E49F92253D5C5C064B86FD4647E35D1C18B926FFE50848D5B7F9367E5C9D53
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7662.39393&quot;,&quot;a&quot;:&quot;5b7ee488-9b1e-4c6f-a5af-1a893ebe84d2&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-12-24T05:53:06.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/microsoft-365/microsoft-office&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft Office is pa
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\mscom-grid-mixed[1].css
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):143317
                                                                                                                                                                                    Entropy (8bit):5.038817397019549
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:rz3i3xD5xBXZHMWqyolV2qy0lXK14C3bvcx/zuJ0VVgJl0wqHZq3J2ffrfCfbkpC:XyolV2qy0lXK14C3bvcx/zuJ0VVgJl0a
                                                                                                                                                                                    MD5:8A8DDFEC472B08925BE8BA81616CD917
                                                                                                                                                                                    SHA1:26BECF031E1C86F3812B16C295768B0BCB0E95EB
                                                                                                                                                                                    SHA-256:2743B78020B1AE45E5D8FB8CF68671813D4B5CA021B3FE977AA631D6445C7E9A
                                                                                                                                                                                    SHA-512:AE7F9D7D98DFA367EB0F370B3DFB4CEC7AE11A625D444FBCE98D09D4C4F48691EB263F983B28A0B9C5A97852CB9853F34078F3D18B31F5307E30E36493E8A33D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.xbox.com/en-us/global-resources/Picchu-Grid/CSS/mscom-grid-mixed.css
                                                                                                                                                                                    Preview: .ms-grid,[class*=col-]{width:100%;position:relative}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}.ms-grid,.ms-row,[class*=col-]{box-sizing:border-box}.ms-grid{display:block;margin-left:auto;margin-right:auto;max-width:1600px;padding-left:12px;padding-right:12px}.ms-grid.fixed .ms-row,.ms-grid.fixed-small .ms-row{margin-left:-2px;margin-right:-2px}.ms-grid.full{max-width:none;padding-left:0;padding-right:0;width:100%;overflow-x:hidden}.ms-grid.fixed .ms-row>[class*=col-],.ms-grid.fixed-small .ms-row>[class*=col-]{padding-left:2px;padding-right:2px}.ms-grid.fixed-lar
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\mwf-auto-init-main.var.min[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):307257
                                                                                                                                                                                    Entropy (8bit):5.169381678188456
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:09GZepVIQHj9bOFGBiXZcwW9L4szVbkps2M3gV4L:09GNW9BBkW9oiFL
                                                                                                                                                                                    MD5:BFCD48223E39F7A846413DD5814365E9
                                                                                                                                                                                    SHA1:13DDB26618D203607C9B12D0D0D80F03ECB71362
                                                                                                                                                                                    SHA-256:5E484A06AE85C5A599A6511224405A773FB3AF3D9D6600AF8F5A1B4A2C39504F
                                                                                                                                                                                    SHA-512:FD66AA707E23432C48C5709CD75C2235850884F198B339EEA8238395A0B875ED7890AA2A04DFDF82E46C152CA7ECE88EA2B4C64C978C94BF84E274BF47A049B7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.22.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                                    Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\mwf-auto-init-main.var.min[2].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):298040
                                                                                                                                                                                    Entropy (8bit):5.170582206405612
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:09GZg9tIQHj9b1skD1nPwwwW9/xNS/xg4DJ3P26:09GrW9/DCW9Yhu6
                                                                                                                                                                                    MD5:9CA3E3920A1FB6F3A5D3FA1F40DA56F0
                                                                                                                                                                                    SHA1:F4AC5E5BA4422919F4CC9A8499D672754F840CE4
                                                                                                                                                                                    SHA-256:A5E5538AB72F6C15A94665A0828BECCE000BD96113DD7CBF877FB169CCE809AA
                                                                                                                                                                                    SHA-512:D1979F0C625F9293D4E27608AC74566F71EF41995FF76E021C037726D93A45488F7A0F8F4353ADA9E39C058B77C65294BCAF7245B2EA20914E700AA773290649
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                                    Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\mwf-main.var[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):975923
                                                                                                                                                                                    Entropy (8bit):4.534114714730074
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:Mf6A3YtFg2jgDgUQZ+MLFPXTrK7Zy8viqtX5lXj5PsG4UJf0I/ltcpKR3+MMrOfF:MSVI/BvVclQPH
                                                                                                                                                                                    MD5:0757357BA2567A518EAF8EB0723677E1
                                                                                                                                                                                    SHA1:CC3EB31A04544F1A7257A0810FA09576E56035CB
                                                                                                                                                                                    SHA-256:ED8A2123175AE5DBEC6A22DA8B479DACDA8F255FC21274A40ABFA7E7B6EB5676
                                                                                                                                                                                    SHA-512:2168E1938C3E8A9FB006DF32805EACB541CD947DE7C97338D574E51440591D3D75537AFCB8BEC02CE32E51B719A4853C41C2770C0C5FF259CC668C87E60B1063
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.19.1/scripts/mwf-main.var.js
                                                                                                                                                                                    Preview: var mwf =./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId])./******/ ...return installedModules[moduleId].exports;./******/./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...exports: {},./******/ ...id: moduleId,./******/ ...loaded: false./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.loaded = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./***
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\override[1].css
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1531
                                                                                                                                                                                    Entropy (8bit):4.797455242405607
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                                    MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                                    SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                                    SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                                    SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                    Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\privacy-report[1].htm
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):75051
                                                                                                                                                                                    Entropy (8bit):5.208394364586097
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:vOEaTN6uayKTFKSsKQgGsckLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQKeJ:vOEM6HyrsmjNJ
                                                                                                                                                                                    MD5:C1ED9857927008135E2AAB3B51B03F72
                                                                                                                                                                                    SHA1:32DB1775AAD2AD8505E3565032DE8DFB7ED4833A
                                                                                                                                                                                    SHA-256:9A4B0AF0FFB3219964E756316B1F396B8DD446CEF1C4B2E7A7290F2AC63F9FCE
                                                                                                                                                                                    SHA-512:2037FE17EAE1B9C5AF50DF22BB44AD7AF7E93E5A8A0BCEE6590653EAB7402F481090F2CBD1347EDF11514B90881C5EA43E64BAB0B8C7A6E8AA50A83931C55ED7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\script[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):378046
                                                                                                                                                                                    Entropy (8bit):5.332855538850032
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:DkQre4Pi4Sj1KhznflhL57EE6qOdoPn13lndKY9nY6IrWYCy3GUYaY0YzYLOYd/t:W4Pi4Sj1KhznNhL5AjqOdClS8sYv8
                                                                                                                                                                                    MD5:532A1EC5DF65B8A5294CD3E4F1BCD30D
                                                                                                                                                                                    SHA1:4BB498CEAC1FA6F244EC85F16D015E8D4D8E839A
                                                                                                                                                                                    SHA-256:9CD4CBB1A567356BDB956F73C64B04289459AD780F12F1554D59D934D0ECF0A5
                                                                                                                                                                                    SHA-512:0A799F3A8584240B7FD01F24077CFF3A1B5B1FD0C533C105254B30331EA60A79F19528981F9E412E51B89C10A4B8313FA46E4E9AAE3756DAB3FD7054EB47281D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=a99b0db8-bfbf-545e-1fb8-9506657ef0a2_548ab34c-2019-5a40-159d-497aca0a31aa_681f815f-66fa-dd0d-337c-f122e5fbc441_03f654df-21f3-ee95-3e73-fff757267bc7_8b6e2c63-6927-7db5-8e32-7f3333da659e_336509cc-abc8-912e-9a27-74fc22d5e823_d05d04f0-2693-ec0c-01de-808f5ad22891_693cb7af-5841-0401-bf99-98f0d9ba4140_a42d7277-10a1-6935-b06a-ebeeb8815ba6_30431ce6-63a7-f889-dfb0-0df5e1561da0_a96731a9-c05d-ced4-6287-89c900b1ed4f_55f6f45b-01ff-8a72-87f2-aef7adb3c4ae_2d3684a3-f1a0-d1c4-8c01-8f5b22b0884d_bec3e8b8-6afd-a4da-0cb7-e3f0e65d6704_25785618-c6df-5018-c882-7493400f3937_3d6f4407-99a7-efc0-9273-2886b50fa823_544bfecd-07c5-9fff-20c9-9125b66a3749_cc850638-66c6-0dc0-e5df-a231bf28e478_b1b02b3b-d9e7-9af4-8de2-ac45166d7cd4_88257d23-e3fb-0deb-d967-418273373312_79c01e4e-6436-0168-278f-66f180dd4fdd_360dd1e2-0971-6b97-6b15-bebe0e7ed91e_548c8edb-b925-5700-12de-1fbe1e801b5e_e102ee4d-7772-ae41-a83e-3b7ad65995ca_d707f600-5853-342b-4975-ecd516bff797
                                                                                                                                                                                    Preview: /*! picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. */./*! Gecko-Picture - v1.0. * https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture. * Firefox's early picture implementation (prior to FF41) is static and does. * not react to viewport changes. This tiny module fixes this.. */.function RunPicturefill(){for(var t=jQuery("picture"),n=0;n<t.length;n++)jQuery(t[n]).children("img").each(function(){var u=jQuery(this).attr("data-src"),r=jQuery(this).attr("media"),f=function(i,r){jQuery("<source/>",{media:i,srcset:r}).appendTo(t[n])};switch(r){case"(min-width:1779px)":case"(min-width:1400px)":case"(min-width:1084px)":case"(min-width:768px)":case"(min-width:540px)":case"(min-width:0px)":f(r.toString(),u);jQuery(this).remove();break;default:var e=jQuery(this).attr("src"),o=jQuery(this).attr("alt"),s=jQuery(this).attr("class"),i=jQuery(this).
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\skiptomain[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):112081
                                                                                                                                                                                    Entropy (8bit):5.163346187487952
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:GV8Utc49kADAKlyvpkILOOQeI4PQ4LqByzOafWLznlLXAiQhnlOc8Sii7nm/zngp:slyvpkILgCLSz71/z0
                                                                                                                                                                                    MD5:6ECB014D8A69CDFBFE574EC593162A8F
                                                                                                                                                                                    SHA1:7F61777B8A169B3964F6E4FBDCC59BFF98337EFE
                                                                                                                                                                                    SHA-256:8A8E012BF50450A1A5D5DFA187CA4F1AEE0FBFC89967F6EF50F614B819D29BB1
                                                                                                                                                                                    SHA-512:3B0B513ECE46E45115D30F5B3EBB3F403AFC2B5A6897ACCEC3BAC474C25D41E12EDA9EDA39E475BD4AF317BA79FE0987DB6BAC38ACA260638585659D33DCF6D6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20200416_22921869/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain?apiVersion=1.0
                                                                                                                                                                                    Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1083_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x400, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20032
                                                                                                                                                                                    Entropy (8bit):7.502955298274388
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:wlDY+ngX4zrTb52TyqydrTDZnaygTjwpykpw4blytWOUcqP2:wJRnhsyqsjZnayEkp7bUtWOUcqP2
                                                                                                                                                                                    MD5:60B33E181A383283E6E96A9F40BF4045
                                                                                                                                                                                    SHA1:7BF1BE1FE9AE44A1F94BFF9DA0C53D75715328C6
                                                                                                                                                                                    SHA-256:AD6C804544415CFE232BC74D83F39989F4D2D4EB187A6ACB07FD6ECDE2493A33
                                                                                                                                                                                    SHA-512:11EAA578B152228D4C2611106F8D34CD59556C0614DDED6418EFC8714AC39C88A7EDDDA61DC751ADF5FA979F4D30B8353540992960249AA9E927F8E94452C0DC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item1_Gray.jpg?version=38f7b9fc-53ec-4997-cd72-7fedd363404d
                                                                                                                                                                                    Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E848B4315CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E848B4305CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1083_Panel15_Mosaic_Item2_Nocamera[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):30919
                                                                                                                                                                                    Entropy (8bit):7.954402391877308
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:gsgdbRBQEbYYA2dywOyLLnvR38w+VSbm2pRwfn8awr2:g9FvQEbYYAveLLJsLSAn8aj
                                                                                                                                                                                    MD5:EA6D26EF76C43E0E8765BF883564ACBB
                                                                                                                                                                                    SHA1:7282DCB1FA4E9A45E3D92A9DD4BFA402B0D0E531
                                                                                                                                                                                    SHA-256:679CFC0789EA0674002B3BAC1EDE7520E0A756B33187456F50207D4F44B43B09
                                                                                                                                                                                    SHA-512:D45B31964251B2BFCD740D24E3A3B3202128248AD48CA0F0435315A73FBC155932398176D2E460E64008C77060FF7A4309943401E52CA3B35DFDBDB657BBCD0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item2_Nocamera.jpg?version=54716647-eadb-d215-11b6-adfd27375b54
                                                                                                                                                                                    Preview: ......JFIF.............................................................................................................................................................................................................j..u....+..w].d...H..je...._......u=\$.J.@..1...........P;.....q5.G...?a./_.R.)AUm.H.'....S....W......C`.Uu..]V.....0......Z....M/O.;].......JD.b.......+...._..I ....\..yN.......J.`d.:.S..........F..$...[..U.y..u..........B(HH...u.^.....$ e..Qg......&..z..ru.c.H........OO......4..^#W.iZ..W.lW..JHB...U.g...l...<..V.0@.$..%;.n'...W..'.l\. ..!6.l............j]t.L.....u>...<.A.C./\.m....KH&x...n..f.>.9..)m2.o%.oA.~o.z.....u..cL..J..d...j=.z.k...M...`S....f..[.\....M..UuY*..'T..Q.ol..j....Km..%$J.....z...}..H.".U.):t.....z...x<..F....T..D.z'....5..\..r.Y.o...R....t.M'E65.M.t...3..]{Gwv.i%111."q..{.u...9....\...S.S.{...X.....I.(T..y.#.}......c..<.....|...s.(.IM.. ..y.~.....[.#71.@.q.+>b..u.v... .,qAm.t....<u......`@.O.9..:m.F..1.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1083_Panel15_Mosaic_Item3_Pen[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38323
                                                                                                                                                                                    Entropy (8bit):7.946783423203652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:8+YJ7M4lBm0zAWxb7asSZbuEdNZ10YgSnhYP0DXLADzLnZrAAl+dIVF:a1Mp6+ZZbusZ1WP0DXL+zLnZrAkQID
                                                                                                                                                                                    MD5:A830AF5B34DC045823336439F57A5BDB
                                                                                                                                                                                    SHA1:FD33215E86D0B2ED32CE565AA1C3DF109B243A93
                                                                                                                                                                                    SHA-256:88DC7852D0D04B0B50C75776D3467028637D47C6D1D3E1961CE5A2AB56FEC0D5
                                                                                                                                                                                    SHA-512:BE671F53EA853BE3B11CCAFCE276371928879E97110C4CAB786442CA19D6BAEB528BBC7ED619B9F59B3A0D5392B555EFEBA5BB22E942E388362BC6A5FD515611
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item3_Pen.jpg?version=9f1f76fd-32d3-1aa3-4eec-e1fdab956923
                                                                                                                                                                                    Preview: ......JFIF..................................................................................................................................................................................................................../.kcklL1~7..m.+m...6-.g7f....u.1..H....~........_Z.... .P.....?_....%..f3.gK.\.w...R.d.u..n.8..Y5...v.4-....'*..s-......>....$.P:..;t.kr..=.?F/W.'.....=H....e..D\y.q........e..Fb......&...(.p._....G?q.:......].%.p.B....:"...|#r...5;.v6.."}..].w...9f.....BaB..v.-.F..Q...k.....O.Q.U......e}fE.H.a...-....=..=.{.7^....8{..Cm.\O........9Dn......g......^S6*.6.p%?..Y..W1.....k.......Ht.....#....6.....v....b..W_...^....c.2..O-<..........C(.._.8.T.Wv..b|j....(..:.......n.=.a..A.y{..2...V..+H.^s._BX.<..._........V.Y.[...j..L.7o.A\.X....k..W.:.[....z/-....n.e..:..A[.`.f...q......c.c;......\.......S3...WGc.;...og:..._...Ga.S.]-.YQ..".....KSnM...O..E.&Z.gr.c.cq~...O.....u.1.#\.5.5..K.tr5]..G.3W......*C..r..tm.|n-...lw.\......c..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1083_Panel15_Mosaic_Item4_Key[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32390
                                                                                                                                                                                    Entropy (8bit):7.962376262587795
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:BIvLs1yU28KxNBdFs/g4ZYZVrmwKiZOe+d1/:yeyUhK77FsooYrtK3e8/
                                                                                                                                                                                    MD5:6B4059FADC0A315A85CC23C9C4E22C35
                                                                                                                                                                                    SHA1:373B35359E265D70F277C73BB51ED2A11F6AF74F
                                                                                                                                                                                    SHA-256:676B72418905F920FA07A00D4AE96539396C52D61137A7B3BD506429CA79CC5A
                                                                                                                                                                                    SHA-512:44D42215B506476822F3B653E3084C87743C116D211586DCA18AEB3FD93ECA4ACDEDB210E73DD649B6209AF8EF67CF0C4A2CA193B89D66D200D517A0FD331903
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item4_Key.jpg?version=271e8d93-8c40-1812-9247-ef1a3ecd6392
                                                                                                                                                                                    Preview: ......JFIF.............................................................................................................................................................................................................G.{.....M......5....^...NF+....DV.GbU..r.m..=/w.hC.i.......%.m...N....$O.u..N....or.w.z.Q#..2..UUJv......(.3;.....*A.""'"F...9|...O..6...U%'..0..y.%.`...Y.F...kb.G.......E.b].."..........mk%O...H.T....2.-...q..@A.PPS..i.m]...(A.`.""'.~.i..=L.H.V.=..I.......eq`..T.@...\J..$..0.%.x....222".....|.YX.G.@....g.0^x(...,6.Y..URRi%V.........-.sQ..\..i........x.x...F..J.UH..X...E8.3p....3.Z. ..Dps.M5..`.=..........H.....)..\p.q..6:K.1Iy{....G...`.m.m.6.]...d...l..c...V.OEx......oK.%U..G....s.1Nj..m.i...]o1. ..W..K|.Rf..b.3Ey......<...//Y..A.l<...L=...i.k...22 .w.XJ..o.l!.n8..l.Xh.2.....\.:J.}..:.J.V....".ed...Ji..xP..lA..k...q..r.u..2...{........N.#OIO.&k.1>3..t....h..Fjjn..F3#p.q..q-...n.cz]..?..m.(<..c.'M...;.q..=#....c.SCkf ...q.*.n..:.<....m
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1083_Panel15_Mosaic_Item5_Stand[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16475
                                                                                                                                                                                    Entropy (8bit):7.814365220066478
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:fbZaAb0yUMZ95IQRVAfobZCXLd/ZIFNHNY9tFiINeFwsQqH9:DZgySQjBShANa9tFiINe+sQw
                                                                                                                                                                                    MD5:A2AA2B4620EC4C797042811C008D3B89
                                                                                                                                                                                    SHA1:B23CE846CC395867F219C33C42A094197816B9A6
                                                                                                                                                                                    SHA-256:FBCE541750335AE8C5BB4839F2D7EBCFC7B5224E0CE01B97C17EE89E6ACBBC80
                                                                                                                                                                                    SHA-512:34B8032574C430C5639BAB431DA8BDEAD67819666728173787D4BBD3DFE6C9A48EE6F21172EDAC5D0C7B46455BE6954A82E9BFC996126922DC2854129D3741D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item5_Stand.jpg?version=00530597-9619-2575-35f4-6d87092a5ab8
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................................................................................!.GS:-.zi.Q...vi....T.EB*.E[..|7 ....a..@...+.H.V.+.........AC.f....PT..aR.-.W...@..1~h........U...3.=.nN...c.......".XT.po$6..zO.!.+..8......`(T...rO_y.T."..3....QR*.TB+....]...".R...8...X"..V.*..g...*EJ1.f...V.H.EJ..w....=...T.8.Y........*V<..?w.;.T.".......T*V.*U..._....8T....?.@..V.H.+........_>..V..X.2...X....D".l.k..k.AR*....2...."..(T...=..z.....1.c...."..+..W......v@*V..F:.@..T"..".Q].....i..Ua.1.b..V. ..*T.t....l.".TT.c....X..*.a...*..Q.:..T.Pc<...T..T..!.t..<{.,.D".aP1.f....DT..TU.<..G..U.+..W...."..".V...A...^.n...U...?.....B..a...9..j.n..]..XEQ..8.G.".....a.V..o].g..S./au.!.D.*p......."...W.y...#..R7>......./......EH.T..L!.=UU....U...p.........!.+.7.....Tu.{..U.....9t.......a.....v+...~t.3T@..X.Yt....EH....t./w.;,".P..a..T+...D@"...T.....
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1083_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1084x400, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6212
                                                                                                                                                                                    Entropy (8bit):1.6100658993341477
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:lK1h6A1aWwh82lYSgjgh9V0hGT3TyJEumGumNG0jJdY3dK:y11LvnMh9GhGCJEdGdNVJp
                                                                                                                                                                                    MD5:51AB8389477226C75A09B794182FAE41
                                                                                                                                                                                    SHA1:39F40C7E3FB67F8744D0FC8D9D4862D67FDCC1D7
                                                                                                                                                                                    SHA-256:724754E5EC6EBAD1B2A30240E7127FC39AD3622D8326AAF1ED80FBAEB05493D8
                                                                                                                                                                                    SHA-512:54F3419DFB073F964588EAAC152A2A5BBBB9083237EE31EEAC69B2CB86F1C421F2F8AE1217BB3A4369A12D74EF482EDA1F2B1EA581F727372F930E486DFCD6F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item6_Blue.jpg?version=b055c5ea-fc4e-ade1-57d1-79faffe1d713
                                                                                                                                                                                    Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F80924DA5CBB11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:B56B8D7A5CBB11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel05_FeatureGroup_Included[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):113867
                                                                                                                                                                                    Entropy (8bit):7.982054439851882
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:sELN5aV7sH8XYyNwEu6ut37dGM1lSdi+17lZKAGTaeyUSmN:1J5aV7w8IyNlup7dGAEg+zEpypI
                                                                                                                                                                                    MD5:4BB468CA58FD0CF57328BB6A16C2066B
                                                                                                                                                                                    SHA1:BC97F96DCB8F03D92F5E2148C2E8EF0F71D28DED
                                                                                                                                                                                    SHA-256:26BC7EAB441EF30D0BAD4F4C35330E3763D827180ACFF021E9D0D04077223DE5
                                                                                                                                                                                    SHA-512:CCCFDB7B3128C34A42C18341A0D579B4866753E04B3ED0D45B6F66BED0EBC0A30CF491D2E6E753EC30E4897C07AD4181441C995A3B0AA03C5DC0190310492F34
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_FeatureGroup_Included.jpg?version=976539f8-3873-bee1-7def-175fd679d5e1
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................I.......................................................&%C.s\L.....e..7..&..P.Cg...ms.#DHU...G.*....""*.d..Q..H.I..}......}....+e.:.A..L..R.....5...}K..~.b.V..tz,...+y.z]...m)4.M]1.H..Q.....6#..H.D$r5.9.s.{....G.M..#..[......nN~.3[..6Y.&H.(c..1..._..........7B.....b......Dt<h...Y$rF..61.,.W$MUUs.....h.F.U]$.O&q..a..}...s..X.}4+6FD.q..Lk..Q1....{..d....T.k...vW..7..n...~...+.TFD.....r.&.:W9.D{..6..Ts......R......s.;.j.}BI6d..q...66..x.........:.g...v...i..%.{9.;R.....$dJ+..5Dt.~........4...G...=.y.Vhu-^"F.].gZ..q.>VK..7F.dQ...9.....+..7y8.(p.5......X.'...$nPdLb"..D...|..p...Q9.PwN.m. .$...r...g..c.s.2.Y.N.'q.P.j....Q.PF.(...s....J.J...%.l...M.s...ce.oe.r....*H......r...W..9.+.s.;..3.U.... .\....G.s.8Q.e..i......jt......\.W9.9...mkd.l........c.p.E...oP.....}.....$.;...r!c...3.#A......S.....
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel06_FeatureGroup_Gaming[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):236876
                                                                                                                                                                                    Entropy (8bit):7.990346898007754
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:oC640zybA8lcEkzlzRsYiDBiq6rvDhHfQBui6HHun:oC640zQA8qPlzRXd97DtfQBR6nun
                                                                                                                                                                                    MD5:95027239609EC0AC4C9C3CC8E9DFDCCC
                                                                                                                                                                                    SHA1:B0EAEB825DA2F83749AA924AAE7339BB934CD383
                                                                                                                                                                                    SHA-256:A3DF3A4F0D300279247AB64A8244A2643FE0098BD329A0C9B5D9638D39CA8F95
                                                                                                                                                                                    SHA-512:676F0378D8AF0F9A776285B6ECCC13D82745CC0073C0A5FD21678BCE80533C0B756A194525748089623F1315CF1631084EC4C20A9480F6CF9101BECD67999B60
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel06_FeatureGroup_Gaming.jpg?version=67774c04-06d2-d24c-422f-d267d8c2963a
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................I.......................................................Jf.9...3.......c.....6.r..R.s.:Y.n.R..R..uj......l..0./.vDQ..C.T......y...C.a.g.).I[.C........8u5t...UkZ.~..Y...g.|..;.1.].[.Rh..L.7..=....5O..a..Wl.$q.Mx5..u{.#S+xt.,.m@"..0emHB..I....`....6..z..c.t~..J."5V[...e:rl.y..:....t_/Yk.q..g.U..8.:m.g....H>k.....~..kF....Eck7....d..(..-.8(j..8C......Wx~Ko+...i.`....u.....8t.|.j....@..%.Y.N...:..@u.CU..J.G..S.x~....e..%..?b..QE..eF.;.{jo.H.[W.....:......`.M..m..%RU.X.....T...]..M..C5.4m..A..="W....2...v\....a...f.W....|..Cm.L..LV...2v..y~B...6...8.."f...Tf.3.O....\..;W...L./...i.nMT.e...^.T..d.]m.0.qaZ.YX^..Si....`..d....N...S<..X...r.'.I.W...M.X. .K'.gb.d+b.'X,.n.....=A^..@...V..`...m.R...Y.-.....&B..a._@.j..wQ.k........].......M.M3ut:.~...-.M.E.B....0..n....a.6.S....Ru...-.%.d..D%.U.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel08_MultiFeature_Hearing[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):227039
                                                                                                                                                                                    Entropy (8bit):7.9916100283027385
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:Vyis4q1ezMo8aRkW8EQT/MiWgXCc5ljo0K6hgNXmT/Uyb/wqMAMHTieegCM:V7lqE/FCEKWMljtKBNQ/UybNYzieR
                                                                                                                                                                                    MD5:98299AEA9DAFAD68B31EB40001156FC1
                                                                                                                                                                                    SHA1:FBDB274C3D2CD467DEE7786CF7B58FE244559CDE
                                                                                                                                                                                    SHA-256:64430FA721809567410A52812A611C2A0CFA0A102D38E4A128EBA8AC8A3DCB44
                                                                                                                                                                                    SHA-512:7ED1E25F9D1C8A801EB063CF04CCFB636F4615EC64A81812D7C4D055FB952F1EC6408579A7E24978EF35023A138336E0BE5BAC0BE5EB2C000DAC6E52F2CC6505
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Hearing.jpg?version=48d71b3d-1873-8a94-48cf-51b5004493b1
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................X.@....................................................k.Z.............3.M-}tH......I.Z.....g..=r.....u}.C.....'._...O.......$7qdQ..Z.=....y....r.3u.YT...EF.?E.E.a.6.f2..j...n...q.TZ.Ke,...0].{...I.....$..HQ......KJ[q.I ..D.|D.....f..|].d.5...=m2,.1C........,-f....xB.Q.....I..6..i..J^W.8.{O.._@.u.j.s. ...S./.8....2... .s.j...,.@.&}.....:8z*-.W.ojx.4.Z+[..J....\.n..d...q+S..C.m..7L6f.(.L!..)V..^.......;W`..9.)...../a...'...c:.....M._8.MW..Y\M.,.M..@i..6...2w.[{\Fu.oo:5.<...p).f......Jy.-..y..<mFa.s".6..h".r.vs....h`.}.g.....j.I....u]6U.Ms&t...:.....a....$.m.q...T..L.F....s.t..K......^...I....}......7.J....).i.....i..w....l.....D(..>.]V;..gU......i..[^....c...,m..bQJL.8.;nY.."X.}.5|.d.....uVv2.a.w...J.*I.\S.. 8kuKyF..Y..46....:dt...b.;..PD...E.".s...O......y..eWf18j(..D...av.T.c.{
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel08_MultiFeature_Learning[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):154463
                                                                                                                                                                                    Entropy (8bit):7.980540779560687
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:4Cr14cw74AJ6mASech9FpRt1D61ceWdYOA7T0yekQiMo45iNse+CqUoc+S:BRwPFechlP1+6dYOae3cKCH1
                                                                                                                                                                                    MD5:FCE5785C7B2CD07CF4D4CCF714EDDE7C
                                                                                                                                                                                    SHA1:BB47750929164429A011A023110459532325D7DD
                                                                                                                                                                                    SHA-256:E3B14A3304DA30A76B5D30D6B717D18918792E0EF8C9B2BF1A60C6F30E54E7DB
                                                                                                                                                                                    SHA-512:33B13ECAA533B366E42B9E46EBF84626ECABD58509A435AD795D6D8A99571F417AB4AB37F062A2B3E06831D8011D5DF8D6041A8028FB4C3DBF7C2ECAA1B9A8C3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Learning.jpg?version=dd0f5222-972f-3d6a-c4b1-8d1f3cf273c0
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................X.@....................................................T.5.......Z.C2l.a.n.&..?I.;rkn..j...=yy......@.kZ...h.....kCZ...hhk@kH.$.I$.H...o.:.....v.....r..;.y,{...."..9....._......q........|...........r..m.Zu..X.T*5.....99".c3."..e..1W9?F..7zgn..*.....x......P..h.A......45..5.kZ....5..@......5..B....;.!.".v.G.|9.....F..gY.....&|..k.x.Ty.}.3.......X._!......{]..p..k?w.3O$..kq.n.a....U.K...O..s:.<uX.`].l.fG..............cCZ.1.445..4......"..4.......mM<.....a......y..g3w}..Xm...|.{.G.3.T.K:~:../.t..K.......tJ=..u...8..5..".8...{.o.t...6.*....J..k..m..{.@...........c.kZ.....5.4...H..Dq......H.v/KOw....0F....Y.....n...k.U..^.l.....>7..Pi.>...{.}/.V...V.<..Q..^....J.4....X..[.|s.v..1.V.5lx.P^.Ke......h.....B..hk..........5...$.....^......h.s.B?S[b......?WO.l.d.4....W...;.......-.Kls..^..0z
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel08_MultiFeature_Mobility[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):164044
                                                                                                                                                                                    Entropy (8bit):7.9854058825476475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:PTt3xNdtSq6s/zGCBKRtX3AshnVxXJyUx2Uf4jzLz+JvQfLstsMDkweWRMjyOmS9:PTffY+ojhnV3y82UfKHPZ+MLm6
                                                                                                                                                                                    MD5:9C30CB9B4D52B8B57B260421BB813452
                                                                                                                                                                                    SHA1:481E44056B658635D5F2122112637DF9616C54D7
                                                                                                                                                                                    SHA-256:AD094954A7FFAF116311CB233FD50C5A9859A6ED43BF20D5CF5C564E1E0725DF
                                                                                                                                                                                    SHA-512:C4D91EEF1F967F0BE228C0C254101E9FD04EF504ED754E750E6DA0D92FFCB06EA8FE16DE7CE54A2AA422738DE1BD9A7A441DC4D5C4947F1EAB2577DB6508D941
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Mobility.jpg?version=d6cee281-0b4a-7da7-45c1-9290b6842199
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................X.@....................................................y-d.`.;...$.P.u.(H....^....~....>..U@`...l....9.}.{....{........g....b..k.F .T...L....P...$...M./~..3.c@kU...*...aP.T5.^....|....8.M.Y_.G..i.N.6......3.B..[{n...Q.Zr...=de*.NI.iw.WCp}....F...P.18.-..9z^...{.......3.c8.=.{.......~..%.!...z5..r.r.....U.N...._z..xpU ...Ln.}.b4..ZC......~.....B.h.r.1.G.eh.l.J..l.l.l.C..:g!...6..G..:.K..(.?Wtg'./{..c...j`..e9...}.g8.1.g9.....=.{....&.,}.H.V.<1q7F.k....Lz.\.)...t.....^.V.Oh.`6.N8.i.f.../)..F.....dm..z..he..q.R*.b=tm..^FH.......p.W.0..1.].(uZ...p.~..n."^.....Z..{.3.'+...^.}.G..e.{..}.{.........Y... .Wc..E.8..{.Y)D..s.6..n.0.4.&fl..;.euc....m/%6ef0.Z.<.W&........R....?......:.&.l..]4.S...wL..^...N......?g.."..@3=........y..b8..g....{...|c.v.W..+..*.1.W.<.E.|g1..Q`..M..?..._.:cB...~cDk.raI(..Q.../.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel08_MultiFeature_Neurodiversity[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):278723
                                                                                                                                                                                    Entropy (8bit):7.986069001342278
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:FF/OC7PpRIbwuldDyBRCGzDIGu2lQuO6+nLWB+RfZ78YUnRP:FFVPpRDgNyOmBmRns+RfhVURP
                                                                                                                                                                                    MD5:A0378549FE18E517D0BB7DB89EF2ABA0
                                                                                                                                                                                    SHA1:56CBB69087DB552D6931C75510314F19A422D472
                                                                                                                                                                                    SHA-256:9CF00A82DB570C191B03AC3908FE04E42BFE31F2A0FA32675ED7F59E39259231
                                                                                                                                                                                    SHA-512:14146F824EE237655E718AC754B2B0ACB49BBCA4B86656750E07D68BA8962C530F75662CCA9975093D14BCA153177D61DD4F6261035ED6BEC5C44B7620DE7DD3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Neurodiversity.jpg?version=dd9094cf-5aed-e3ec-4c49-2f0ffb0131d1
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................X.@.......................................................|s.F....Y.....eK..X..b3x%V+....nIh.!..&6k..r9.#U...Bj.....f.?..F...e...qp....-E3Q.z.V.....\(......\$...Q...... ..?.^.A...}./..a.-.'Q.....is.]5..+E..^.O.....K.Ax.p......V.cdI..ZU....J..`\Y....1V.9r,.....%XGt..~fuQ...Tr.K......S....#...(.._..dWi..?..K..G..}n....+.X.ET.3.+.i.O........".)..Z..p.8K..I..lz;.4..x....b.a..a*A..,..\.b.EU..{.....XM+....;.'.` *......%.C:&.}.m..g.y-@.[k........f....@RL...........+uX.`8....l.[..SC.`......>_.....e........i5..+j.Wh...E.....+....%.$.c.`..P.,.z.z:...|...B["t.}KN.x..6h..E.L....T*)..vr.R.X...l.wyc!a..]..K.X..%.s(.....#.h....z..8....q[YAT....q.d.s.Z.K.....T..Y..@.xF.Rk....3...........U...h..-.Y.r..t.*.V....TX]F.$....wc.. x....X-I...r...,.q..~..2.yo..Ix.2.4N.<..s.!aRk....W#X..z.:..W!..../..W.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel08_MultiFeature_Vision[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):146147
                                                                                                                                                                                    Entropy (8bit):7.984535233340891
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:T6avn/O69eKkentIvUsGwnYzE6XGkVmLzh4K+Lg+8KDxIO5UEnlK1kc:THn/O68KZiqwnaNWkVLg+8UOEnlK1kc
                                                                                                                                                                                    MD5:B0C5C3E44C5CF2A751CAF27B9B5B6D37
                                                                                                                                                                                    SHA1:B313682B9EDA9EC8B78774626BD1357A8FA8678D
                                                                                                                                                                                    SHA-256:6524F98BEC9612ED758ED3883BAB60171AC10D4E833D6A53A106573EE7520C4C
                                                                                                                                                                                    SHA-512:8CFD6817BF114AB176B8E1E2DAA22AEC1BD18F26B640F3CE1B79AC9BA44A1466E39F75918C0B7C47061FE663D92BB2D6E62F6BF2086E42423BFAAFC06A25960D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Vision.jpg?version=2e286003-dc42-a343-06c7-a89bf41afc60
                                                                                                                                                                                    Preview: ......JFIF......................................................................................................................................................X.@......................................................R.....lT..nM......^.e..[O~C...DB....N.....7..Tg.!AW.3Q.@i.'...B..?G.A...U.m..Y$i...X8....'...6NJq.RIA.q.$;...`.NWZh5.).y,.:.;YZ8p*k+..( ....#i....Rd...J...=2tzjH...cuQ..q....U...&K..JH...... .m.......%....5..m........J}+A..ED..D..UPY..yL.T..3..~L.d....3IM..mk...;o.....9.9{.....E]t8....". (.."#M5..^...LF.<.....q.i>5DRx.Y...[.....A.w**.H.......2.(....U...5.^.......I9.7^..W?"..S..rT1\.Ta.5.T..<.'.)"=-..m.....^v...g..U.Q}...d.l.....M..."r.H..v~..7}...+."...-......)>K....&.Iwc2d.....>zu...$..a...m.|..7\%.N.C!..YC.._#.j%.....\...X.@.[.4.u...2t."..E6.^e...Y!._G..xq.v1.2Y..P...............1..yt.I..5.lmk.......u.....^l..S.K..T.W....1...#....*#m+.J.(.#..<k....:&.._Y.V..C..z.Q.Gz.>z.*..-..2d.<n................^O.A.....21i..[....DlU..o...u.g.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1920_Panel10_4Up_Ideas[1].jpg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):26797
                                                                                                                                                                                    Entropy (8bit):7.9702343818998465
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:j9g2HNjMjNt7tf5xAqTKQQWyLCEmAeUU13:xaBNVoQN1XAeUU13
                                                                                                                                                                                    MD5:7F13D5037F3845E797123874BCC2122F
                                                                                                                                                                                    SHA1:FE8E8EA5160C7D4EC61EBB8B0ABCE3157565D8A8
                                                                                                                                                                                    SHA-256:93ED25E616450B512FC1038805238C83669D1006CA7B3FBEC2A811DCDA05211A
                                                                                                                                                                                    SHA-512:F18F05318C805DE99EED7839856981A5A22C366102B19F498CC210CE71896C75855B77B5B528811D2169C51AA2AED3EB1C6CEBF7504E1089DAA282FD12313854
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Ideas.jpg?version=4aa4ad31-1581-9d76-ef2f-e9ebe3f8e42c
                                                                                                                                                                                    Preview: ......JFIF........................................................................................................................................................f....................................................k...b.r........~]@.*....:.c.....C.I....teso..D..3..*M..........'6..&._v$X.krX.=kt'[.B.....z....X[.n.6..F.?.k....@..ip.k.d.........&./...... .j`...K.....^......&...y.....Ix......^.y.z...x.......5.5.w.mL...p.N...l..>.g.........|..]......u......].g9......k...d.\,N..j`...F...".K_]..63...&..|._B%.v..S......(I.....%.m.0....kc........S....,hr.-...f.o...u...F.FyR.=.......#.;..|...i.t...#n..g.4FWf...E..^N.....*."..Z...]3+OO9o.+.m..+b..M..............+.-t.......yz....)FyqpX.L5tw....n...`..F.6...7X..~...+.k..P#T.....6......u.....r}..>Sjt..u.%%.._.....1..&..z.i..........\...t.4.|......M.]".R...oru0......f...r.....k..Ws...lru0..uk...8e.p.....6..B6...ru0..m....._.....M.W..t.....L..uk.'.u.+....I._...:..y:.......y'.}....!..........*P.m...8...2.......z
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1x1clear[1].gif
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.122191481864228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                    MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                    SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                    SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                    SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/9be151e5/coreui.statics/images/1x1clear.gif
                                                                                                                                                                                    Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\50-f1e180[1].js
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):133618
                                                                                                                                                                                    Entropy (8bit):5.224613249025047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKi5DCE5n:1f/Hu/FIeRxn
                                                                                                                                                                                    MD5:0405301724624162B6706F1AB465531F
                                                                                                                                                                                    SHA1:1C034383716BCE493E28BFFF0DD2C27F049CC558
                                                                                                                                                                                    SHA-256:A5DD3C05EFED81BBF60B618C070A7746F030147590EE0EDD74459AC4E53955FD
                                                                                                                                                                                    SHA-512:9D81E61D3B0AED73F7A64D0344E432AEAAAB057655CFEB040348FA876693E618A434D63727F1E4AA1118276740C7102FD412637B46752665B78EB3C81A53915A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/50-f1e180?ver=2.0&iife=1
                                                                                                                                                                                    Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Blog-high-contrast[1].png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1204
                                                                                                                                                                                    Entropy (8bit):6.620936303411696
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:11hSWwjx82lY2T3v4VgugAyJ3VmCQT+2eGUwnXAKuz3qVEZ+Lc:bBNn2z4wJ30CrBwQKuYnc
                                                                                                                                                                                    MD5:C0158ABD85F9C71344A95631C5C5B80E
                                                                                                                                                                                    SHA1:21456B3E187FA8262BBDDF87629F9E8E2252BC10
                                                                                                                                                                                    SHA-256:FD351788DDD8A404E52617F00DCA9CA802D2FBD642D713133116E899A9E322AE
                                                                                                                                                                                    SHA-512:5645CDB367444E5FC7657E78622041B85B7D0D2D54349E85EC429AB53683C111702ED1A2A877E87FE0AA830C1D323CAA16CEE17AF5D7A2D3802C2117EE3A0595
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/fa9a23e2/office.testdrive/images/social/Blog-high-contrast.png
                                                                                                                                                                                    Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E0DB8A6530A511EBB51D8748B1217C9D" xmpMM:DocumentID="xmp.did:E0DB8A6630A511EBB51D8748B1217C9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3878F5F030A511EBB51D8748B1217C9D" stRef:documentID="xmp.did:E0DB8A6430A511EBB51D8748B1217C9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d......%IDATx..N.1..q....08.g.Br2...77..W...).......3.$.:.....r...^.M.J.p...8.....\..R.<GQ^.Q.TF.cl.B..4IW....#.a.e

                                                                                                                                                                                    Static File Info

                                                                                                                                                                                    No static file info

                                                                                                                                                                                    Network Behavior

                                                                                                                                                                                    Network Port Distribution

                                                                                                                                                                                    TCP Packets

                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 13, 2021 19:07:40.584309101 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.585170031 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.730359077 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.730545044 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.730618954 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.730751038 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.740483046 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.740948915 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887480974 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887547016 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887582064 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887620926 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887661934 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887702942 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887732983 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887789965 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887789965 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.887985945 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.937406063 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.937485933 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:40.943574905 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.083667994 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.083817959 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.084131002 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.084300995 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.143759966 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213040113 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213082075 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213104010 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213125944 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213146925 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213170052 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213172913 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213197947 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213217974 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213222980 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213241100 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213260889 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213280916 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213303089 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213318110 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213324070 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213352919 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213375092 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213383913 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213421106 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213429928 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.213490009 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358593941 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358665943 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358719110 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358730078 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358762980 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358788013 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358788013 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358845949 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358855963 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358897924 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358913898 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358958960 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.358959913 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359015942 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359020948 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359067917 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359075069 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359118938 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359129906 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.359179974 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.377671957 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.421328068 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.423077106 CET49709443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.424002886 CET49710443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.424887896 CET49711443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.527942896 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528003931 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528024912 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528060913 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528074980 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528120041 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528126955 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528177023 CET4434970752.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528204918 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.528243065 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.531174898 CET49707443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.570790052 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.570859909 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.570920944 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.570959091 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.570982933 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.570990086 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571007013 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571032047 CET4434970852.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571053982 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571072102 CET4434971052.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571093082 CET49708443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571113110 CET4434970952.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571207047 CET49709443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.571400881 CET49710443192.168.2.352.104.14.25
                                                                                                                                                                                    Jan 13, 2021 19:07:41.573024988 CET4434971152.104.14.25192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.573128939 CET49711443192.168.2.352.104.14.25

                                                                                                                                                                                    UDP Packets

                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 13, 2021 19:07:35.050479889 CET4919953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:35.098555088 CET53491998.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:35.864253044 CET5062053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:35.912478924 CET53506208.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:36.808634996 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:36.856781960 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:38.093692064 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:38.141859055 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:39.128873110 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:39.185657024 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:39.480715036 CET5598453192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:39.541541100 CET53559848.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.477420092 CET6418553192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:40.518635035 CET6511053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:40.525587082 CET53641858.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:40.575287104 CET53651108.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.356848001 CET5836153192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:41.405311108 CET53583618.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.416763067 CET6349253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:41.445008993 CET6083153192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:41.477813005 CET53634928.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:41.505167007 CET53608318.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:42.931593895 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:42.982538939 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:44.050261974 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:44.108877897 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:44.866116047 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:44.917190075 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:53.534497023 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:53.592684984 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:53.637286901 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:53.698611021 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:56.842037916 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:57.055022955 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:58.604151964 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:58.652205944 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:07:58.806267977 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:07:58.854187012 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:02.573910952 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:02.622155905 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:03.545334101 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:03.593427896 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:09.485080004 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:09.486313105 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:09.535916090 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:09.544862032 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:10.060379028 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:10.115405083 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:10.135166883 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:10.163289070 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:10.487751007 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:10.538671970 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:11.130992889 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:11.179174900 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:11.489741087 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:11.540616989 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:12.144165993 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:12.192080975 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:13.687354088 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:13.747009993 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:14.160120010 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:14.208194017 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:14.928297997 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:14.991199017 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:15.292684078 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.353358984 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:15.920608997 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.939567089 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.941605091 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.954833984 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.975034952 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.979643106 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:15.997364998 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:15.999051094 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:15.999234915 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:16.013470888 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:16.046458960 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:16.057018995 CET53636198.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:17.700537920 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:17.751575947 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:17.863943100 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:17.927277088 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:18.180713892 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:18.237009048 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:19.488528013 CET6194653192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:19.547692060 CET53619468.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:22.310892105 CET6491053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:22.368248940 CET53649108.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:23.858807087 CET5212353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:23.919699907 CET53521238.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:24.273401022 CET5613053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:24.354598045 CET53561308.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:25.024153948 CET5633853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:25.072063923 CET53563388.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:25.182867050 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:25.230642080 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:25.987718105 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:25.990350962 CET6397853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:26.034667015 CET6293853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:26.045341015 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:26.048094988 CET53639788.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:26.074110031 CET5570853192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:26.093657017 CET53629388.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:26.132977962 CET53557088.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:29.285022020 CET5680353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:29.356257915 CET53568038.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:32.333410978 CET5714553192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:32.390088081 CET53571458.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:33.094235897 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:33.153605938 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:35.895749092 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:36.885787010 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:37.948498011 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:38.006196022 CET53583068.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:38.301008940 CET6412453192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:38.358385086 CET53641248.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:38.608342886 CET4936153192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:38.668616056 CET53493618.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:44.358530045 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:44.363460064 CET5327953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:44.406431913 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:44.424333096 CET53532798.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:45.167293072 CET5688153192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:45.225138903 CET53568818.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:45.357218981 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:45.413220882 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:46.370955944 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:46.418770075 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:48.387659073 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:48.405255079 CET5364253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:48.413053036 CET5566753192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:48.446201086 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:48.463084936 CET53536428.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:48.475826979 CET53556678.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:50.028270006 CET5483353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:50.100707054 CET53548338.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:52.433778048 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:52.481936932 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:56.422687054 CET6247653192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:56.481805086 CET53624768.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:08:56.849817991 CET4970553192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:08:56.897691011 CET53497058.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.194463015 CET6147753192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.197520018 CET6163353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.200884104 CET5594953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.211352110 CET4934253192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.211688042 CET5760153192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.215322018 CET5625353192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.228743076 CET4966753192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.235626936 CET5543953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:02.253674984 CET53616338.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.261501074 CET53559498.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.264096975 CET53614778.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.271672964 CET53493428.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.272027016 CET53576018.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.275444984 CET53562538.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.286447048 CET53496678.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:02.293093920 CET53554398.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:21.140670061 CET5706953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:21.201721907 CET53570698.8.8.8192.168.2.3
                                                                                                                                                                                    Jan 13, 2021 19:09:42.157737017 CET5765953192.168.2.38.8.8.8
                                                                                                                                                                                    Jan 13, 2021 19:09:42.207449913 CET53576598.8.8.8192.168.2.3

                                                                                                                                                                                    DNS Queries

                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                    Jan 13, 2021 19:07:40.518635035 CET192.168.2.38.8.8.80x69e5Standard query (0)cmrinsure-my.sharepoint.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:41.445008993 CET192.168.2.38.8.8.80xf400Standard query (0)spoprod-a.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:53.534497023 CET192.168.2.38.8.8.80x2426Standard query (0)cdn.onenote.netA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:56.842037916 CET192.168.2.38.8.8.80x880eStandard query (0)cmrinsure-my.sharepoint.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:15.920608997 CET192.168.2.38.8.8.80xdd68Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:15.975034952 CET192.168.2.38.8.8.80x23cbStandard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:26.074110031 CET192.168.2.38.8.8.80x1629Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:32.333410978 CET192.168.2.38.8.8.80xe98fStandard query (0)logincdn.msauth.netA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:33.094235897 CET192.168.2.38.8.8.80xdc21Standard query (0)aka.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:45.167293072 CET192.168.2.38.8.8.80xe579Standard query (0)amp.azure.netA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:48.413053036 CET192.168.2.38.8.8.80xcaaaStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:50.028270006 CET192.168.2.38.8.8.80x538eStandard query (0)offertooldataprod.blob.core.windows.netA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:56.422687054 CET192.168.2.38.8.8.80x35cStandard query (0)www.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.194463015 CET192.168.2.38.8.8.80x1e00Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.200884104 CET192.168.2.38.8.8.80xb63cStandard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.211352110 CET192.168.2.38.8.8.80xc6b2Standard query (0)statics-wcus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.215322018 CET192.168.2.38.8.8.80x6d10Standard query (0)statics-eus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.228743076 CET192.168.2.38.8.8.80xdec8Standard query (0)statics-eas.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.235626936 CET192.168.2.38.8.8.80xa0e9Standard query (0)statics-neu.onestore.msA (IP address)IN (0x0001)

                                                                                                                                                                                    DNS Answers

                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                    Jan 13, 2021 19:07:40.575287104 CET8.8.8.8192.168.2.30x69e5No error (0)cmrinsure-my.sharepoint.comcmrinsure.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:40.575287104 CET8.8.8.8192.168.2.30x69e5No error (0)cmrinsure.sharepoint.com698-ipv4e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:40.575287104 CET8.8.8.8192.168.2.30x69e5No error (0)698-ipv4e.clump.prod.aa-rt.sharepoint.com18980-ipv4e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:40.575287104 CET8.8.8.8192.168.2.30x69e5No error (0)18980-ipv4e.farm.prod.aa-rt.sharepoint.com18980-ipv4.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:40.575287104 CET8.8.8.8192.168.2.30x69e5No error (0)18980-ipv4.farm.prod.aa-rt.sharepoint.com52.104.14.25A (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:41.505167007 CET8.8.8.8192.168.2.30xf400No error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:53.592684984 CET8.8.8.8192.168.2.30x2426No error (0)cdn.onenote.netcdn.onenote.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:57.055022955 CET8.8.8.8192.168.2.30x880eNo error (0)cmrinsure-my.sharepoint.comcmrinsure.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:57.055022955 CET8.8.8.8192.168.2.30x880eNo error (0)cmrinsure.sharepoint.com698-ipv4e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:57.055022955 CET8.8.8.8192.168.2.30x880eNo error (0)698-ipv4e.clump.prod.aa-rt.sharepoint.com18980-ipv4e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:57.055022955 CET8.8.8.8192.168.2.30x880eNo error (0)18980-ipv4e.farm.prod.aa-rt.sharepoint.com18980-ipv4.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:57.055022955 CET8.8.8.8192.168.2.30x880eNo error (0)18980-ipv4.farm.prod.aa-rt.sharepoint.com52.104.14.25A (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:07:58.652205944 CET8.8.8.8192.168.2.30xf7a8No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:15.979643106 CET8.8.8.8192.168.2.30xdd68No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:16.046458960 CET8.8.8.8192.168.2.30x23cbNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:24.354598045 CET8.8.8.8192.168.2.30x3aeaNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:26.093657017 CET8.8.8.8192.168.2.30xf940No error (0)consentdeliveryfd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:26.132977962 CET8.8.8.8192.168.2.30x1629No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:32.390088081 CET8.8.8.8192.168.2.30xe98fNo error (0)logincdn.msauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:32.390088081 CET8.8.8.8192.168.2.30xe98fNo error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:33.153605938 CET8.8.8.8192.168.2.30xdc21No error (0)aka.ms23.211.149.25A (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:45.225138903 CET8.8.8.8192.168.2.30xe579No error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:48.475826979 CET8.8.8.8192.168.2.30xcaaaNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:50.100707054 CET8.8.8.8192.168.2.30x538eNo error (0)offertooldataprod.blob.core.windows.netblob.bl6prdstr14a.store.core.windows.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:50.100707054 CET8.8.8.8192.168.2.30x538eNo error (0)blob.bl6prdstr14a.store.core.windows.net52.239.152.74A (IP address)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:08:56.481805086 CET8.8.8.8192.168.2.30x35cNo error (0)www.xbox.comwww.xbox.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.261501074 CET8.8.8.8192.168.2.30xb63cNo error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.264096975 CET8.8.8.8192.168.2.30x1e00No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.271672964 CET8.8.8.8192.168.2.30xc6b2No error (0)statics-wcus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.275444984 CET8.8.8.8192.168.2.30x6d10No error (0)statics-eus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.286447048 CET8.8.8.8192.168.2.30xdec8No error (0)statics-eas.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Jan 13, 2021 19:09:02.293093920 CET8.8.8.8192.168.2.30xa0e9No error (0)statics-neu.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                    HTTPS Packets

                                                                                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                    Jan 13, 2021 19:08:32.474028111 CET192.229.221.185443192.168.2.349784CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                    CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                    CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                    Jan 13, 2021 19:08:32.476969004 CET192.229.221.185443192.168.2.349783CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                    CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                    CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                    Jan 13, 2021 19:08:33.244740963 CET23.211.149.25443192.168.2.349786CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Sep 06 21:37:21 CEST 2019 Fri May 20 14:53:03 CEST 2016Mon Sep 06 21:37:21 CEST 2021 Mon May 20 14:53:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                    CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024
                                                                                                                                                                                    Jan 13, 2021 19:08:33.247173071 CET23.211.149.25443192.168.2.349785CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Sep 06 21:37:21 CEST 2019 Fri May 20 14:53:03 CEST 2016Mon Sep 06 21:37:21 CEST 2021 Mon May 20 14:53:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                    CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024

                                                                                                                                                                                    Code Manipulations

                                                                                                                                                                                    Statistics

                                                                                                                                                                                    Behavior

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    System Behavior

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:19:07:38
                                                                                                                                                                                    Start date:13/01/2021
                                                                                                                                                                                    Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                    Imagebase:0x7ff717c80000
                                                                                                                                                                                    File size:823560 bytes
                                                                                                                                                                                    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:19:07:39
                                                                                                                                                                                    Start date:13/01/2021
                                                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17410 /prefetch:2
                                                                                                                                                                                    Imagebase:0xe30000
                                                                                                                                                                                    File size:822536 bytes
                                                                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:19:07:56
                                                                                                                                                                                    Start date:13/01/2021
                                                                                                                                                                                    Path:C:\Windows\System32\dllhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D}
                                                                                                                                                                                    Imagebase:0x7ff7bc440000
                                                                                                                                                                                    File size:20888 bytes
                                                                                                                                                                                    MD5 hash:2528137C6745C4EADD87817A1909677E
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:19:07:57
                                                                                                                                                                                    Start date:13/01/2021
                                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:
                                                                                                                                                                                    Imagebase:0x7ff714890000
                                                                                                                                                                                    File size:3933184 bytes
                                                                                                                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:19:08:12
                                                                                                                                                                                    Start date:13/01/2021
                                                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5364 CREDAT:17418 /prefetch:2
                                                                                                                                                                                    Imagebase:0xe30000
                                                                                                                                                                                    File size:822536 bytes
                                                                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    Disassembly

                                                                                                                                                                                    Code Analysis

                                                                                                                                                                                    Reset < >