Loading ...

Play interactive tourEdit tour

Analysis Report https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9

Overview

General Information

Sample URL:https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9
Analysis ID:344948

Most interesting Screenshot:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish_10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 3900 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 1764 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 6732 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17418 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • dllhost.exe (PID: 5608 cmdline: C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D} MD5: 2528137C6745C4EADD87817A1909677E)
    • explorer.exe (PID: 3472 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Phishing:

    barindex
    Yara detected HtmlPhish_10Show sources
    Source: Yara matchFile source: 642294.pages.csv, type: HTML
    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm, type: DROPPED
    Phishing site detected (based on image similarity)Show sources
    Source: https://astreconseil-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngMatcher: Found strong image similarity, brand: MicrosoftJump to dropped file
    Phishing site detected (based on logo template match)Show sources
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9Matcher: Template: microsoft matched
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: Number of links: 0
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: Number of links: 0
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: No <meta name="author".. found
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: No <meta name="author".. found
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: No <meta name="copyright".. found
    Source: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9HTTP Parser: No <meta name="copyright".. found

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.5:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.5:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.5:49789 version: TLS 1.2
    Binary contains paths to debug symbolsShow sources
    Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000002.518780480.0000000007290000.00000002.00000001.sdmp
    Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000002.518780480.0000000007290000.00000002.00000001.sdmp
    Source: microsoft-office[1].htm.16.drString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/10609c90/office.testdrive/images/social/Twitter.png" alt="Twitter Logo"> equals www.twitter.com (Twitter)
    Source: microsoft-office[1].htm.16.drString found in binary or memory: <img src="//www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/30de2af0/office.testdrive/images/social/LinkedIn.png" alt="LinkedIn Logo"> equals www.linkedin.com (Linkedin)
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
    Source: iexplore.exe, 00000001.00000002.515205641.0000024A46E30000.00000004.00000040.sdmpString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xeece428c,0x01d6f4fb</date><accdate>0xeece428c,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: URLhttp://www.twitter.com/ equals www.twitter.com (Twitter)
    Source: iexplore.exe, 00000001.00000002.500581437.0000024A42C48000.00000004.00000020.sdmpString found in binary or memory: URLhttp://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.516908835.0000024A481A0000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/square70x70logo equals www.facebook.com (Facebook)
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/ equals www.twitter.com (Twitter)
    Source: iexplore.exe, 00000001.00000002.516908835.0000024A481A0000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: unknownDNS traffic detected: queries for: astreconseil-my.sharepoint.com
    Source: iexplore.exe, 00000001.00000002.503749188.0000024A449D0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.517917880.00000000070E0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.503749188.0000024A449D0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.517917880.00000000070E0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: http://github.com/aFarkas/lazysizes
    Source: 50-f1e180[1].js.16.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: http://github.com/requirejs/domReady
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
    Source: RE4MAc1[1].htm.16.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4MxfE?ver=eb7a
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
    Source: jquery-ui.min[1].js.16.drString found in binary or memory: http://jqueryui.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
    Source: microsoft-office[1].htm.16.drString found in binary or memory: http://schema.org/ItemList
    Source: sale[1].htm.16.drString found in binary or memory: http://schema.org/Offer
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: http://schema.org/Organization
    Source: microsoft-office[1].htm.16.drString found in binary or memory: http://schema.org/Product
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
    Source: iexplore.exe, 00000001.00000002.513614751.0000024A466E0000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
    Source: iexplore.exe, 00000001.00000002.513885808.0000024A4677C000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.icoTR
    Source: iexplore.exe, 00000001.00000002.513885808.0000024A4677C000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.icor
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.503749188.0000024A449D0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.517917880.00000000070E0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
    Source: iexplore.exe, 00000001.00000002.503749188.0000024A449D0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.517917880.00000000070E0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
    Source: iexplore.exe, 00000001.00000002.516908835.0000024A481A0000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: http://www.amazon.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmp, slider[1].js.16.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
    Source: privacy-report[1].htm.16.drString found in binary or memory: http://www.asp.net/ajaxlibrary/CDN.ashx.
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
    Source: msapplication.xml1.1.drString found in binary or memory: http://www.google.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
    Source: msapplication.xml2.1.drString found in binary or memory: http://www.live.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
    Source: explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: http://www.nytimes.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
    Source: msapplication.xml4.1.drString found in binary or memory: http://www.reddit.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: http://www.wikipedia.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.516908835.0000024A481A0000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.500581437.0000024A42C48000.00000004.00000020.sdmp, iexplore.exe, 00000001.00000002.515205641.0000024A46E30000.00000004.00000040.sdmpString found in binary or memory: http://www.youtube.com/
    Source: explorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
    Source: iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
    Source: iexplore.exe, 00000001.00000002.506494488.0000024A45169000.00000004.00000001.sdmpString found in binary or memory: https://account.m
    Source: iexplore.exe, 00000001.00000002.506494488.0000024A45169000.00000004.00000001.sdmpString found in binary or memory: https://account.mT
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://account.micros
    Source: privacy-report[1].htm.16.drString found in binary or memory: https://aka.ms/privacystatement
    Source: RC05ac5f311ffd4e5c9ad450f46819401c-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC05ac5f311ffd4e5c9ad450f46819401
    Source: RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC15f3408d92fc4519a3a4fbb6f85a3d5
    Source: RC2df597d0072a4de68e7ad06f8d6467d1-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2df597d0072a4de68e7ad06f8d6467d
    Source: RC5a76fb711f8f47b581632aa500f1bc39-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC5a76fb711f8f47b581632aa500f1bc3
    Source: RC6be9b9327bb449c3a91ca999c97630be-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC6be9b9327bb449c3a91ca999c97630b
    Source: RC82d1a8b936874d0baddf4c5dc20c7a6e-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC82d1a8b936874d0baddf4c5dc20c7a6
    Source: RCb5228c09c2ba4cd3b98fc201fa2703d4-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb5228c09c2ba4cd3b98fc201fa2703d
    Source: RCce79330d434c45ca8ea9effba974a13d-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCce79330d434c45ca8ea9effba974a13
    Source: RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC0d8ee37d286a40e9a5bcfa5bffd8a96
    Source: RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC66fad9a29d7e4a4abc78c265ab6c03b
    Source: RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC95d5954deda24aa780e2bd87a6eabf8
    Source: RCe2334d4b6ada4270b3a7a6ab800603c0-source.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCe2334d4b6ada4270b3a7a6ab800603c
    Source: launch-ENbb9d0de7cc374dc99259df2c4b823cef.min[1].js.16.drString found in binary or memory: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.js
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: https://assets.onestore.ms
    Source: iexplore.exe, 00000001.00000002.500666903.0000024A42C7F000.00000004.00000020.sdmp, iexplore.exe, 00000001.00000002.517654543.0000024A488C0000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.273564457.000000000113D000.00000004.00000020.sdmp, explorer.exe, 00000006.00000000.274877112.0000000003767000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293138914.0000000008B54000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLt
    Source: iexplore.exe, 00000001.00000002.506019252.0000024A44FBA000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layS
    Source: imagestore.dat.2.drString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
    Source: iexplore.exe, 00000001.00000002.513933400.0000024A4679C000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47#
    Source: iexplore.exe, 00000001.00000002.506019252.0000024A44FBA000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47?
    Source: iexplore.exe, 00000001.00000002.513933400.0000024A4679C000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47e9
    Source: iexplore.exe, 00000001.00000002.506140895.0000024A4500D000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47elevel
    Source: iexplore.exe, 00000001.00000002.513933400.0000024A4679C000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47face
    Source: iexplore.exe, 00000001.00000002.513933400.0000024A4679C000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47fficial
    Source: iexplore.exe, 00000001.00000002.513614751.0000024A466E0000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47uFJ
    Source: iexplore.exe, 00000001.00000002.513614751.0000024A466E0000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47vqft
    Source: iexplore.exe, 00000001.00000002.513614751.0000024A466E0000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47yFJ
    Source: imagestore.dat.2.drString found in binary or memory: https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47~
    Source: iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpString found in binary or memory: https://astreconseil-my.sharepoint.com/favicon.ico
    Source: EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm.2.drString found in binary or memory: https://astreconseil-my.sharepoint.com/personal/eric_vervoitte_astre-conseil_com/_layouts/15/images/
    Source: EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm.2.drString found in binary or memory: https://az741266.vo.msecnd.net/files/odsp-next-prod-amd_2021-01-08-sts_20210113.001/
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://channel9.msdn.com/
    Source: RE4MAc1[1].htm.16.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/49809124-cd18-446a-9c35-190666087082/73b5
    Source: RE4MAc1[1].htm.16.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/c5384280-1411-4d69-aa45-93378e6b321d/73b5
    Source: ReactCoreBundleName[1].js.16.drString found in binary or memory: https://fb.me/react-polyfills
    Source: spoguestaccess-45593441[1].js.2.drString found in binary or memory: https://github.com/microsoft/fluentui/wiki/Using-icons
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1HMjw?ver=bca1&amp;w=
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE2l3eR?ver=5a36&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE38GPA?ver=93d4&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3Cwxz?ver=d445&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3HLF7?ver=e802&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3HLFo?ver=92b6&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3MqvA?ver=4329&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3oIBb?ver=2d7e&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3oYjc?ver=e1aa&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3z57r?ver=c1c2&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3zcVm?ver=5928&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE40OHB?ver=f3b3&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE40Z6g?ver=8a7f&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4A98U?ver=7d89&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4AuxG?ver=2fe1&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4BmvE?ver=e209&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4CNQk?ver=6b02&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4D0uJ?ver=e576&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4D0ur?ver=7f45&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4D0uy?ver=d8c5&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4D1ur?ver=6be5&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DaAb?ver=6325&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DtPu?ver=d604&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBLH?ver=4c4c&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FC6c?ver=7ca5&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FfUR?ver=cc3f&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Gh7c?ver=6f0a&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Gk7Z?ver=38cc&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GsPr?ver=4054&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HL6M?ver=3cd2&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HahP?ver=facd&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Hpu4?ver=291d&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IQrp?ver=6587&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4LtGU?ver=1d83&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4dKxE?ver=60a5&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4hgqN?ver=26d3.gif&am
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4mIVa?ver=3bc3&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4o6Z8?ver=02e4&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4oc60?ver=5a22&amp;w=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnG?ver=7bce&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnJ?ver=e135&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnQ?ver=674e&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qRrT?ver=cee0&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qU6q?ver=b2f2&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qUum?ver=05c5&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qWNO?ver=5b3d&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qZpg?ver=06c1&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qv5D?ver=6b44&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qxNL?ver=dbaa&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1E5?ver=326d&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1Ep?ver=4ccc&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UB?ver=3307&amp;q=
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UE?ver=4c65&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rAnD?ver=e2c2&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rHjF?ver=b2f7&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rI9P?ver=758a&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rT6C?ver=1063&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rdrd?ver=a34e&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rwB0?ver=19bf&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sIMX?ver=53b8&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sLr9?ver=14e9&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sO13?ver=f3c1&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sVNC?ver=cd3a&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tjV5?ver=eab4&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4u9T5?ver=7804&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uEqf?ver=2a43&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uJzn?ver=d757&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uOMZ?ver=6ca9&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uWAa?ver=a09c&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uWuc?ver=044f&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4uaiP?ver=ef6f&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ucKh?ver=1e5c&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vqeb?ver=a1ae&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vyT0?ver=6785&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vyig?ver=75e8&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4vyii?ver=3f3d&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wHYl?ver=29fe&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wIjU?ver=6c65&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wnAX?ver=50fb&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4xd6R?ver=dca5&amp;w=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4yr86?ver=7297&amp;q=
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW70sc?ver=3c49&amp;w=4
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWfpKx?ver=58a5&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWfsMj?ver=b43c&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWinu7?ver=c0c4&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlMFC?ver=9787&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWB?ver=161c&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWG?ver=460a&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWJ?ver=a1b0&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlzKg?ver=8d3a&amp;q=9
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWtarM?ver=5bd6&amp;w=4
    Source: sale[1].htm.16.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWusG2?ver=ebf8&amp;w=4
    Source: iexplore.exe, 00000001.00000002.500608905.0000024A42C63000.00000004.00000020.sdmpString found in binary or memory: https://login.live.com
    Source: iexplore.exe, 00000001.00000002.506342672.0000024A450F8000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/Me.srf?wa=wsignin1.0&rpsnv=13&ct=1611754206&rver=7.0.6738.0&wp=MBI_SSL&wreply
    Source: iexplore.exe, 00000001.00000002.506217597.0000024A45057000.00000004.00000001.sdmpString found in binary or memory: https://login.live.comqb
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: https://mem.gfx.ms
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=OfficeProducts&amp;market=en-us&amp;uhf=1
    Source: sale[1].htm.16.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=RetailStore2&amp;market=en-us&amp;uhf=1
    Source: RE4MAc1[1].htm0.16.drString found in binary or memory: https://microsoftwindows.112.2o7.net
    Source: EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm.2.drString found in binary or memory: https://modern.akamai.odsp.cdn.office.net
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://onedrive.live.com/about/en-us/
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://outlook.live.com/owa/
    Source: iexplore.exe, 00000001.00000002.513968334.0000024A467A8000.00000004.00000001.sdmpString found in binary or memory: https://privacy.m
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mcom/de-ch/microsoft-365?rtc=1ductsRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/microsoft-365/microsoft-officeRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/store/b/sale?icid=gm_nav_L0_salepageRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/surface365/microsoft-officeRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mcom/en-us/windows/365/microsoft-officeRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.mement#maincookiessimilartechnologiesmodule
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.ment
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.micros
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.moft.com/en-US/privacy-in-our-productsRoot
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://privacy.moft.com/en-us/privacystatementductsRoot
    Source: RE4MAc1[1].htm.16.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4MAc1-enus?ver=3c55
    Source: RE4MAc1[1].htm.16.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4MAc1-tscriptenus?v
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://products.office.com/en-us/academic/compare-office-365-education-plans
    Source: sale[1].htm.16.drString found in binary or memory: https://publisher.liveperson.net
    Source: sale[1].htm.16.drString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&amp;lpsection=store-sales
    Source: iexplore.exe, 00000001.00000002.506284344.0000024A450AB000.00000004.00000001.sdmpString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe.html?lpsite=60270350&lpsection=store-sales-en-
    Source: ReactCoreBundleName[1].js.16.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
    Source: sale[1].htm.16.drString found in binary or memory: https://schema.org/ItemList
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://schema.org/Organization
    Source: spoguestaccess-45593441[1].js.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201125.001/assets/item-types/
    Source: EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
    Source: spoguestaccess-45593441[1].js.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets
    Source: EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm.2.drString found in binary or memory: https://statica.akamai.odsp.cdn.office.net/bld/_layouts/15/16.0.20913.12008/require.js
    Source: sale[1].htm.16.drString found in binary or memory: https://statics-eas.onestore.ms
    Source: sale[1].htm.16.drString found in binary or memory: https://statics-eus.onestore.ms
    Source: sale[1].htm.16.drString found in binary or memory: https://statics-neu.onestore.ms
    Source: sale[1].htm.16.drString found in binary or memory: https://statics-wcus.onestore.ms
    Source: sale[1].htm.16.drString found in binary or memory: https://support.office.com/en-us
    Source: sale[1].htm.16.drString found in binary or memory: https://support.office.com/en-us/article/Get-help-with-Outlook-com-40676AD0-C831-45AC-A023-5BE633BE7
    Source: sale[1].htm.16.drString found in binary or memory: https://support.office.com/en-us/article/OneDrive-Help-5943c2b9-fafc-4cb4-95c0-9cc73fcabb30
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://support.office.com/en-us/article/accounts-in-office-628ea040-f265-49de-b986-be09c3ebf8a9
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://support.office.com/en-us/article/download-and-install-or-reinstall-office-365-or-office-2016
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://support.office.com/en-us/article/what-s-new-in-office-365-95c8d81d-08ba-42c1-914f-bca4603e14
    Source: sale[1].htm.16.drString found in binary or memory: https://support.skype.com/skype/windows-desktop/
    Source: sale[1].htm.16.drString found in binary or memory: https://support.xbox.com/contact-us/
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://templates.office.com
    Source: RE4MAc1[1].htm0.16.dr, microsoft-office[1].htm.16.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
    Source: iexplore.exe, 00000001.00000002.513885808.0000024A4677C000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://www.microsoft.
    Source: iexplore.exe, 00000001.00000002.506333196.0000024A450F4000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.513763678.0000024A46745000.00000004.00000001.sdmp, iexplore.exe, 00000001.00000002.517611074.0000024A488B7000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-US&market=US&enableregulatorypsm=0&enablecpsm=0&NTLogo=1
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://www.office.com/?auth=1
    Source: microsoft-office[1].htm.16.drString found in binary or memory: https://www.office.com/?auth=2
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://www.onenote.com/
    Source: microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://www.skype.com/en/
    Source: {2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.dr, microsoft-office[1].htm.16.dr, sale[1].htm.16.drString found in binary or memory: https://www.xbox.com/
    Source: iexplore.exe, 00000001.00000002.501515602.0000024A445C0000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/&
    Source: iexplore.exe, 00000001.00000002.513968334.0000024A467A8000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/ashboard
    Source: iexplore.exe, 00000001.00000002.506375952.0000024A45118000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/favicon.ico
    Source: iexplore.exe, 00000001.00000002.506375952.0000024A45118000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/favicon.ico;
    Source: iexplore.exe, 00000001.00000002.500581437.0000024A42C48000.00000004.00000020.sdmpString found in binary or memory: https://www.xbox.com/h
    Source: iexplore.exe, 00000001.00000002.506375952.0000024A45118000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/l.dll
    Source: iexplore.exe, 00000001.00000002.513968334.0000024A467A8000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/oductsd
    Source: iexplore.exe, 00000001.00000002.506391287.0000024A45120000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/v
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.5:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.5:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.149.25:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@6/337@20/4
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{182829FE-60EF-11EB-90E5-ECF4BB570DC9}.datJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF5245A1C0607DC4ED.TMPJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17410 /prefetch:2
    Source: unknownProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D}
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17418 /prefetch:2
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17410 /prefetch:2Jump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17418 /prefetch:2Jump to behavior
    Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Accept
    Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Accept
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
    Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000002.518780480.0000000007290000.00000002.00000001.sdmp
    Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000002.518780480.0000000007290000.00000002.00000001.sdmp
    Source: iexplore.exe, 00000001.00000002.500475553.0000024A42BDF000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllqq=
    Source: iexplore.exe, 00000001.00000002.515926442.0000024A479C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.290973544.0000000008270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: explorer.exe, 00000006.00000000.292542087.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
    Source: explorer.exe, 00000006.00000000.295068677.000000000DC4A000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}.Users
    Source: explorer.exe, 00000006.00000000.273634121.00000000011EE000.00000004.00000020.sdmpBinary or memory string: _VMware_SATA_CD00#5&
    Source: explorer.exe, 00000006.00000000.273608497.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
    Source: explorer.exe, 00000006.00000000.292582954.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
    Source: iexplore.exe, 00000001.00000002.515926442.0000024A479C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.290973544.0000000008270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: explorer.exe, 00000006.00000002.513615878.00000000053D7000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
    Source: iexplore.exe, 00000001.00000002.515926442.0000024A479C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.290973544.0000000008270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: explorer.exe, 00000006.00000000.292582954.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
    Source: iexplore.exe, 00000001.00000002.515926442.0000024A479C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.290973544.0000000008270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: iexplore.exe, 00000001.00000002.500952466.0000024A43040000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.500893700.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: iexplore.exe, 00000001.00000002.500952466.0000024A43040000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.500893700.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: iexplore.exe, 00000001.00000002.500952466.0000024A43040000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.500893700.0000000001640000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
    Source: explorer.exe, 00000006.00000002.499995711.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
    Source: iexplore.exe, 00000001.00000002.500952466.0000024A43040000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.500893700.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
    Source: iexplore.exe, 00000001.00000002.500952466.0000024A43040000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.500893700.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Path InterceptionProcess Injection2Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting1Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=90%Avira URL Cloudsafe

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    cs1227.wpc.alphacdn.net0%VirustotalBrowse
    logincdn.msauth.net0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.mercadolivre.com.br/0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    http://www.dailymail.co.uk/0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    https://assets.onestore.ms0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://it.search.dada.net/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://search.hanafos.com/favicon.ico0%URL Reputationsafe
    http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
    http://buscar.ozu.es/0%Avira URL Cloudsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://search.auction.co.kr/0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
    https://astreconseil-my.sharepoint.com/_layS0%Avira URL Cloudsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://google.pchome.com.tw/0%URL Reputationsafe
    http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.gmarket.co.kr/0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://www.iask.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://service2.bfast.com/0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.news.com.au/favicon.ico0%URL Reputationsafe
    http://www.kkbox.com.tw/0%URL Reputationsafe
    http://www.kkbox.com.tw/0%URL Reputationsafe
    http://www.kkbox.com.tw/0%URL Reputationsafe
    http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
    http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
    http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
    http://www.etmall.com.tw/0%URL Reputationsafe
    http://www.etmall.com.tw/0%URL Reputationsafe
    http://www.etmall.com.tw/0%URL Reputationsafe
    http://www.amazon.co.uk/0%URL Reputationsafe
    http://www.amazon.co.uk/0%URL Reputationsafe
    http://www.amazon.co.uk/0%URL Reputationsafe
    http://www.asharqalawsat.com/favicon.ico0%URL Reputationsafe
    http://www.asharqalawsat.com/favicon.ico0%URL Reputationsafe
    http://www.asharqalawsat.com/favicon.ico0%URL Reputationsafe
    https://mem.gfx.ms0%URL Reputationsafe
    https://mem.gfx.ms0%URL Reputationsafe
    https://mem.gfx.ms0%URL Reputationsafe
    http://search.ipop.co.kr/0%URL Reputationsafe
    http://search.ipop.co.kr/0%URL Reputationsafe
    http://search.ipop.co.kr/0%URL Reputationsafe
    http://www.auction.co.kr/auction.ico0%URL Reputationsafe
    http://www.auction.co.kr/auction.ico0%URL Reputationsafe
    http://www.auction.co.kr/auction.ico0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    microsoftwindows.112.2o7.net
    15.237.136.106
    truefalse
      high
      blob.bl6prdstr14a.store.core.windows.net
      52.239.152.74
      truefalse
        high
        cs1227.wpc.alphacdn.net
        192.229.221.185
        truefalseunknown
        aka.ms
        23.211.149.25
        truefalse
          high
          astreconseil-my.sharepoint.com
          unknown
          unknownfalse
            unknown
            logincdn.msauth.net
            unknown
            unknownfalseunknown
            assets.adobedtm.com
            unknown
            unknownfalse
              high
              statics-eas.onestore.ms
              unknown
              unknownfalse
                unknown
                assets.onestore.ms
                unknown
                unknownfalse
                  unknown
                  ajax.aspnetcdn.com
                  unknown
                  unknownfalse
                    high
                    mem.gfx.ms
                    unknown
                    unknownfalse
                      unknown
                      statics-neu.onestore.ms
                      unknown
                      unknownfalse
                        unknown
                        statics-wcus.onestore.ms
                        unknown
                        unknownfalse
                          unknown
                          statics-eus.onestore.ms
                          unknown
                          unknownfalse
                            unknown
                            amp.azure.net
                            unknown
                            unknownfalse
                              high
                              spoprod-a.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                offertooldataprod.blob.core.windows.net
                                unknown
                                unknownfalse
                                  high

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://search.chol.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.mercadolivre.com.br/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.merlin.com.pl/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.dailymail.co.uk/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://assets.onestore.msRE4MAc1[1].htm0.16.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC5a76fb711f8f47b581632aa500f1bc3RC5a76fb711f8f47b581632aa500f1bc39-source.min[1].js.16.drfalse
                                      high
                                      http://www.asp.net/ajaxlibrary/CDN.ashx.privacy-report[1].htm.16.drfalse
                                        high
                                        http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpfalse
                                          high
                                          https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC95d5954deda24aa780e2bd87a6eabf8RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js.16.drfalse
                                            high
                                            http://fr.search.yahoo.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                              high
                                              http://in.search.yahoo.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                high
                                                http://img.shopzilla.com/shopzilla/shopzilla.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://msk.afisha.ru/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.reddit.com/msapplication.xml4.1.drfalse
                                                      high
                                                      http://busca.igbusca.com.br//app/static/images/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.ya.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.etmall.com.tw/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://it.search.dada.net/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://search.hanafos.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.skype.com/en/microsoft-office[1].htm.16.dr, sale[1].htm.16.drfalse
                                                          high
                                                          http://cgi.search.biglobe.ne.jp/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://buscar.ozu.es/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.ask.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.google.it/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://search.auction.co.kr/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.amazon.de/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://sads.myspace.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.pchome.com.tw/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://browse.guardian.co.uk/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://astreconseil-my.sharepoint.com/_laySiexplore.exe, 00000001.00000002.506019252.0000024A44FBA000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://google.pchome.com.tw/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.rambler.ru/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://uk.search.yahoo.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.ozu.es/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://search.sify.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://openimage.interpark.com/interpark.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://search.yahoo.co.jp/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.gmarket.co.kr/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.founder.com.cn/cn/bTheexplorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://search.nifty.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                https://support.office.com/en-us/article/accounts-in-office-628ea040-f265-49de-b986-be09c3ebf8a9microsoft-office[1].htm.16.drfalse
                                                                                  high
                                                                                  http://www.google.si/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    https://www.xbox.com/oductsdiexplore.exe, 00000001.00000002.513968334.0000024A467A8000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.soso.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        https://support.office.com/en-us/article/OneDrive-Help-5943c2b9-fafc-4cb4-95c0-9cc73fcabb30sale[1].htm.16.drfalse
                                                                                          high
                                                                                          http://busca.orange.es/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://cnweb.search.live.com/results.aspx?q=iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.twitter.com/iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://auto.search.msn.com/response.asp?MT=iexplore.exe, 00000001.00000002.503749188.0000024A449D0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000002.517917880.00000000070E0000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.target.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://www.xbox.com/&iexplore.exe, 00000001.00000002.501515602.0000024A445C0000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://www.xbox.com/favicon.icoiexplore.exe, 00000001.00000002.506375952.0000024A45118000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://search.orange.co.uk/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.iask.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://search.centrum.cz/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://service2.bfast.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://ariadna.elmundo.es/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.news.com.au/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.cdiscount.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.tiscali.it/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://it.search.yahoo.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.ceneo.pl/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.servicios.clarin.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://search.daum.net/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.kkbox.com.tw/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://search.goo.ne.jp/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://search.msn.com/results.aspx?q=explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://list.taobao.com/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.nytimes.com/iexplore.exe, 00000001.00000002.513815099.0000024A4675A000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.taobao.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.etmall.com.tw/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://ie.search.yahoo.com/os?command=iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.cnet.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.linternaute.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.xbox.com/viexplore.exe, 00000001.00000002.506391287.0000024A45120000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.amazon.co.uk/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.cdiscount.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.asharqalawsat.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.google.fr/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.gismeteo.ru/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.rtl.de/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://mem.gfx.msRE4MAc1[1].htm0.16.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jsEY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.soso.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.univision.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.xbox.com/hiexplore.exe, 00000001.00000002.500581437.0000024A42C48000.00000004.00000020.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://search.ipop.co.kr/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.auction.co.kr/auction.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.orange.fr/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://account.micros{2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://onedrive.live.com/about/en-us/microsoft-office[1].htm.16.dr, sale[1].htm.16.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://video.globo.com/favicon.icoiexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.google.co.uk/iexplore.exe, 00000001.00000002.504575644.0000024A44AC3000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.283921586.00000000071D3000.00000002.00000001.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://privacy.moft.com/en-us/privacystatementductsRoot{2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat.1.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.founder.com.cn/cnexplorer.exe, 00000006.00000000.294066094.000000000BC36000.00000002.00000001.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://schema.org/ItemListsale[1].htm.16.drfalse
                                                                                                                                                                high

                                                                                                                                                                Contacted IPs

                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                Public

                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                52.239.152.74
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                192.229.221.185
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15133EDGECASTUSfalse
                                                                                                                                                                23.211.149.25
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16625AKAMAI-ASUSfalse

                                                                                                                                                                Private

                                                                                                                                                                IP
                                                                                                                                                                192.168.2.1

                                                                                                                                                                General Information

                                                                                                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                Analysis ID:344948
                                                                                                                                                                Start date:27.01.2021
                                                                                                                                                                Start time:14:28:27
                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 8m 52s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                Sample URL:https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9
                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                Number of analysed new started processes analysed:26
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal56.phis.win@6/337@20/4
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Adjust boot time
                                                                                                                                                                • Enable AMSI
                                                                                                                                                                • Browsing link: https://go.microsoft.com/fwlink/?linkid=845480
                                                                                                                                                                • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126808
                                                                                                                                                                • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126809
                                                                                                                                                                • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126907
                                                                                                                                                                • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126908
                                                                                                                                                                • Browsing link: https://go.microsoft.com/fwlink/p/?linkid=2126810
                                                                                                                                                                • Browsing link: https://www.microsoft.com/microsoft-365
                                                                                                                                                                • Browsing link: https://www.microsoft.com/en-us/microsoft-365/microsoft-office
                                                                                                                                                                • Browsing link: https://www.microsoft.com/en-us/windows/
                                                                                                                                                                • Browsing link: https://www.microsoft.com/en-us/surface
                                                                                                                                                                • Browsing link: https://www.xbox.com/
                                                                                                                                                                • Browsing link: https://www.microsoft.com/en-us/store/b/sale?icid=gm_nav_L0_salepage
                                                                                                                                                                Warnings:
                                                                                                                                                                Show All
                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 104.42.151.234, 104.108.39.131, 13.107.136.9, 23.55.110.171, 23.55.110.135, 23.55.110.159, 23.55.110.140, 95.101.22.193, 95.101.22.208, 23.210.248.85, 51.11.168.160, 152.199.19.161, 95.101.22.224, 95.101.22.216, 23.211.5.92, 152.199.19.160, 95.101.22.235, 95.101.22.202, 23.210.249.93, 104.108.38.107, 93.184.221.240, 51.103.5.159, 23.201.255.153, 40.126.31.4, 40.126.31.135, 20.190.159.134, 40.126.31.139, 40.126.31.141, 40.126.31.1, 20.190.159.138, 40.126.31.6, 95.101.22.201, 95.101.22.219, 95.101.22.226, 104.103.108.120, 13.107.246.13, 23.50.99.143, 65.55.44.109, 95.101.22.233, 95.101.185.38, 23.205.179.153, 52.155.217.156, 20.54.26.129
                                                                                                                                                                • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, cn-assets.adobedtm.com.edgekey.net, i.s-microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, wns.notify.windows.com.akadns.net, vip1-par02p.wns.notify.trafficmanager.net, star-azurefd-prod.trafficmanager.net, au-bg-shim.trafficmanager.net, modern.akamai.odsp.cdn.office.net, account.microsoft.com.edgekey.net, global.vortex.data.trafficmanager.net, ris-prod.trafficmanager.net, compass-ssl.microsoft.com, lgincdnvzeuno.ec.azureedge.net, assets.onestore.ms.akadns.net, statics.onestore.ms.edgekey.net, c-s.cms.ms.akadns.net, modern.akamai.odsp.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, ris.api.iris.microsoft.com, lgincdn.trafficmanager.net, cdn.account.microsoft.com.akadns.net, a1531.g2.akamai.net, spoprod-a.akamaihd.net.edgesuite.net, c.s-microsoft.com-c.edgekey.net, compass-ssl.microsoft.com.edgekey.net, 187189-ipv4.farm.dprodmgd104.aa-rt.sharepoint.com.spo-0004.spo-msedge.net, spo-0004.spo-msedge.net, cs9.wpc.v0cdn.net, a1985.g2.akamai.net, e9412.b.akamaiedge.net, compass-ssl.microsoft.com.nsatc.net, i.s-microsoft.com, statica.akamai.odsp.cdn.office.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, prod-video-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, 160c1.wpc.azureedge.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, ie9comview.vo.msecnd.net, cs22.wpc.v0cdn.net, wu.ec.azureedge.net, mem.gfx.ms.edgekey.net, login.msa.msidentity.com, c.s-microsoft.com, e7808.dscg.akamaiedge.net, go.microsoft.com.edgekey.net, a1963.g2.akamai.net, az725175.vo.msecnd.net, e13678.dspb.akamaiedge.net, query.prod.cms.rt.microsoft.com, wcpstatic.microsoft.com, mwf-service.akamaized.net, arc.msn.com.nsatc.net, e13678.dscb.akamaiedge.net, www.tm.lg.prod.aadmsa.akadns.net, a1902.dscd.akamai.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, query.prod.cms.rt.microsoft.com.edgekey.net, login.live.com, audownload.windowsupdate.nsatc.net, hlb.apr-52dd2-0.edgecastdns.net, e11070.b.akamaiedge.net, watson.telemetry.microsoft.com, a1778.g2.akamai.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, a1835.g2.akamai.net, displaycatalog.md.mp.microsoft.com.akadns.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net, statics-marketingsites-wcus-ms-com.akamaized.net, www.tm.a.prd.aadg.akadns.net, modern.akamai.odsp.cdn.office.net-c.edgesuite.net, web.vortex.data.trafficmanager.net, e10583.g.akamaiedge.net, t-0003.t-msedge.net, e55.dspb.akamaiedge.net, blobcollector.events.data.trafficmanager.net, privacy.microsoft.com.edgekey.net, par02p.wns.notify.trafficmanager.net, e2699.dspg.akamaiedge.net, account.microsoft.com, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, 187189-ipv4e.farm.dprodmgd104.sharepointonline.com.akadns.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, mscomajax.vo.msecnd.net, emea1.notify.windows.com.akadns.net, cs11.wpc.v0cdn.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, statics-marketingsites-neu-ms-com.akamaized.net, client.wns.windows.com, statica.akamai.odsp.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, Edge-Prod-FRAr3.ctrl.t-0003.t-msedge.net, web.vortex.data.microsoft.com, lgincdnvzeuno.azureedge.net, privacy.microsoft.com, e13678.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, www.microsoft.com, a1813.dscd.akamai.net
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                                                Simulations

                                                                                                                                                                Behavior and APIs

                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                14:29:37API Interceptor1x Sleep call for process: dllhost.exe modified

                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                IPs

                                                                                                                                                                No context

                                                                                                                                                                Domains

                                                                                                                                                                No context

                                                                                                                                                                ASN

                                                                                                                                                                No context

                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                No context

                                                                                                                                                                Dropped Files

                                                                                                                                                                No context

                                                                                                                                                                Created / dropped Files

                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{182829FE-60EF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):63720
                                                                                                                                                                Entropy (8bit):2.139100348556174
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:raZJZL2C9W3tgfFFMuuwYfBMry7eW8uZAlxr3Q1yNg:rGfCCUdO8uvm8yh8uZ4V3g1
                                                                                                                                                                MD5:331F0DB6F2FA000FF895F97A8D4B90D2
                                                                                                                                                                SHA1:8EF0A758ED3BE2CF3F92ABBD34F738D8AC144171
                                                                                                                                                                SHA-256:05BE801DD8EC6C403EC13EF31AF44E0B6FD378AC48F4DE2E4B8B2D4B23AF031A
                                                                                                                                                                SHA-512:162E06F90BD516E4B43E862BDE10D0E162CF70E94144A6DF4413A223DFBBDF535283403DFAC6B000248024F87448E82915DC0F9F48AA22C98B9283E5B7CE58CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{18282A00-60EF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):30860
                                                                                                                                                                Entropy (8bit):2.3118756145392645
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:rIZoQs6GkfFj92EkWUMPYF19FrVDFoKHJzlbMac+CoA8oA:rIR3Hfh0wBPQ1ZDnOF8r
                                                                                                                                                                MD5:B56B533EE57AC24E68231A3F04324A58
                                                                                                                                                                SHA1:D2E8793D7AFE519899374245E47C095B5F8E2721
                                                                                                                                                                SHA-256:291E90BCFE12BF51652E5E05D70AF0A4E1D4F3BA1ED4E0A94948C2C68E59B286
                                                                                                                                                                SHA-512:DD1ADAD2C643EFE580253F034F42A0817E07EBCEC8D62C03FFEB0EB9321F2A5CC991922D4B206F246B4875A76DCEC2B0AAE16AE02B3D24A6179F7143E9E0B3A9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{18282A01-60EF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19032
                                                                                                                                                                Entropy (8bit):1.5844447386882885
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:IwiGcprLGwpaaG4pQ+GrapbS1rGQpKdG7HpR6sTGIpX2lGApm:rWZFQa6wBS1FA8T64FEg
                                                                                                                                                                MD5:84FB7F17B9EC3A1FB6559B9B70BCF04B
                                                                                                                                                                SHA1:5E72859B452A62B4960AEFE6DD5ABD91EEAF24D8
                                                                                                                                                                SHA-256:3FA4EF7F87BF84BE605F0E2482244DC7321E89D8ACBEC734E63BDF5C4F8D4D57
                                                                                                                                                                SHA-512:30E3CC84803E468661DC59F7F6FF7417DA4CC9D5CB22083130EFB00D0A1A2FD144DA066B85F992B2CD38471872A5FB2149138FD65E7651031C99541361D3FC51
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2CACDFBE-60EF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):215956
                                                                                                                                                                Entropy (8bit):2.594964139098898
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Ai/S0V/6/zyLklCgORnk/egORnk/wOwlYy7FoU:Ai/S0V/6GklCpRnk/epRnk/wOwKyFoU
                                                                                                                                                                MD5:28CA94E28056F83A9F61E6EBDEB61587
                                                                                                                                                                SHA1:DF34744DD913F17656CC1BD811FC5EB4E47D954E
                                                                                                                                                                SHA-256:101DA3683A3AA3CF5219CF5B3ABCD3F6B2812DF9119F46FD20DC716E0CF0483F
                                                                                                                                                                SHA-512:DF04936C00C5F1874260C7EE612786757CB740FB350F7549EF4EDE675321BC6C2F932BC8D786BBEEDB1A068AE8987698860FC3C58E8E6D532D4A64A4331BB769
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{46A211B1-60EF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):16984
                                                                                                                                                                Entropy (8bit):1.5659048741380033
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:IwajGcprmGwpajjG4pQrGrapbSerGQpKQG7HpRHsTGIpG:ryZ+QJ6fBSeFArTH4A
                                                                                                                                                                MD5:694D653B002AF72D7A129C3AC0D12564
                                                                                                                                                                SHA1:06BE5D19D7DD80D849D23418FB19CE3B0FEA6DDF
                                                                                                                                                                SHA-256:28B975034B74501BB270AE9FDB7D5B6FEEB0110B35E562221E771AF7DB275C90
                                                                                                                                                                SHA-512:0C846AC24A78516545D87CE72C39345751595951449590AF4322D5FCC160FBE5F853996B8E255EA3289711CB81621A6E21CE56F168763792AA166DE104A460D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):657
                                                                                                                                                                Entropy (8bit):5.055980947272258
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxOEGJKtnWimI002EtM3MHdNMNxOEGJWnWimI00ONVbkEtMb:2d6NxOBCSZHKd6NxOBWSZ7Qb
                                                                                                                                                                MD5:4F43DBB98DEECCD966C44E4F372306E7
                                                                                                                                                                SHA1:5F49E800C4EE6CA0B53BB095CD7F81C3207D748E
                                                                                                                                                                SHA-256:4F81F3CDE679CB61E0024BD445E56E2356267CA0EDE2B9819C58A5CB578F7AB5
                                                                                                                                                                SHA-512:E83FB46C048059AB1D126DD7A5AF306B6A4043A055F2A012028F46F3A2384F0793902F2B600672C72CCEBC7E413A58DED212636FFD23E01060244918427AA1CF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xeec97dde,0x01d6f4fb</date><accdate>0xeec97dde,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xeec97dde,0x01d6f4fb</date><accdate>0xeecbe035,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):654
                                                                                                                                                                Entropy (8bit):5.101984682414396
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxe2k/Wz8nWimI002EtM3MHdNMNxe2k/WM8nWimI00ONkak6EtMb:2d6Nxr7gSZHKd6Nxr7M8SZ72a7b
                                                                                                                                                                MD5:B32F6430105060F0C41B91F18B6173F2
                                                                                                                                                                SHA1:7A71D9D19C76A1FE3A57F34F8F0E6055DFD46F1E
                                                                                                                                                                SHA-256:599F7A4A472AB4A04DCE5C463F8DC171A2B11B25D5210AB823BB167BC37DC8D5
                                                                                                                                                                SHA-512:874232311E81BBD6FFD6BCEE6F03AA2E124CF134FCFFEFE6346EAA6B3978FA619A0292EAE3B75B675BF10085D5C763AB204DEC2AFE145DC77144926A360FDF5F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xee950a1f,0x01d6f4fb</date><accdate>0xee950a1f,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xee950a1f,0x01d6f4fb</date><accdate>0xee976c84,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):663
                                                                                                                                                                Entropy (8bit):5.0656568716276205
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxvL4WnWimI002EtM3MHdNMNxvL4WnWimI00ONmZEtMb:2d6NxvEWSZHKd6NxvEWSZ7Ub
                                                                                                                                                                MD5:4C574E3874B93A85C621E1DCA2A01AF3
                                                                                                                                                                SHA1:DAFE38DF626CCEAB0C97BA34FB1006590DE96434
                                                                                                                                                                SHA-256:7B07167CB62E51EEE3208C11F2D5FE09DD483BA0877E1F380F79BCD5D95C35FD
                                                                                                                                                                SHA-512:246824127EAB588CFEAC87B47B3C0A06AE0DB6CFF7CAC7DDD0ECE08053D025809CC98CF56F98701287BC8F450C42F34A313CB42EBC5BFBE13C5D0C94CEEFECAA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xeecbe035,0x01d6f4fb</date><accdate>0xeecbe035,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xeecbe035,0x01d6f4fb</date><accdate>0xeecbe035,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):648
                                                                                                                                                                Entropy (8bit):5.099922462116803
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxiOonWimI002EtM3MHdNMNxiOonWimI00ONd5EtMb:2d6NxNoSZHKd6NxNoSZ7njb
                                                                                                                                                                MD5:7D0613052472D673F6448BD817B6AC25
                                                                                                                                                                SHA1:C8E49777FC5EDDEFF8151A7248FA08274929971E
                                                                                                                                                                SHA-256:5F9007243D58FCBA35406C0183F045FD82B69A0DE20E2A398B59C847107A929F
                                                                                                                                                                SHA-512:14871DB040E38CE010BB0AA621B7E7D6A0338C6514F0152684D99C3A8536F71A8932DDAA9D69B5BAFE50125C62F6254A12F8F482758EF6CB964B02C5BD7468C2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xeec4b939,0x01d6f4fb</date><accdate>0xeec4b939,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xeec4b939,0x01d6f4fb</date><accdate>0xeec4b939,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):657
                                                                                                                                                                Entropy (8bit):5.093660116782597
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxhGwt9nWimI002EtM3MHdNMNxhGwt9nWimI00ON8K075EtMb:2d6NxQE9SZHKd6NxQE9SZ7uKajb
                                                                                                                                                                MD5:C626ACC3FA9EBF535C39FBC0EB3AF61D
                                                                                                                                                                SHA1:6610680E2A19F9AD87A9B20C286B80B9F8D9358B
                                                                                                                                                                SHA-256:447A4D075C89BA6002F4C585FD2BFB074495B8788C0FEE2EF7B01F95BF82039E
                                                                                                                                                                SHA-512:E58A073C4E4B1F17E2044B3A06A8DF797328B6E2EF021F1F0E9E021BFCA9CBBB6E0230D9C82ED27F9FCEB6B42E3701E8D800944EB27653B05A9C8097205B9105
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xeece428c,0x01d6f4fb</date><accdate>0xeece428c,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xeece428c,0x01d6f4fb</date><accdate>0xeece428c,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):654
                                                                                                                                                                Entropy (8bit):5.051924951604631
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNx0nGJKtnWimI002EtM3MHdNMNx0nGJKtnWimI00ONxEtMb:2d6Nx0ECSZHKd6Nx0ECSZ7Vb
                                                                                                                                                                MD5:EF0A12500B77772D7F28B5084D4C8F86
                                                                                                                                                                SHA1:4E67EB70CA516D459F22CA98A02B6FD7AA2C751F
                                                                                                                                                                SHA-256:81F992981E3F7C3256AC607F592A2C95375B62EFE9D7156C62E1854A44DE098F
                                                                                                                                                                SHA-512:A1063D295681C28BBCA31EF6D9C49BB02D5C286D6C84CE81A674CD4F82B509DDBAD37605A6350863650ACAEF9DDEDBC53F794D0390D9FC4A4A111D63DFA0CCE1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xeec97dde,0x01d6f4fb</date><accdate>0xeec97dde,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xeec97dde,0x01d6f4fb</date><accdate>0xeec97dde,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):657
                                                                                                                                                                Entropy (8bit):5.102331213266196
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxxRZnWimI002EtM3MHdNMNxxRZnWimI00ON6Kq5EtMb:2d6NxfZSZHKd6NxfZSZ7ub
                                                                                                                                                                MD5:6DDE347E3E8ABAF1749F1E7A87C2380D
                                                                                                                                                                SHA1:0FDAECAEA1A4F309B8350DEF4B2B506BB2893025
                                                                                                                                                                SHA-256:C7E46E299F52F4F1ADDD050A2D36574AD620C84C284F85D9A264C62D11A61F81
                                                                                                                                                                SHA-512:D11C94EB80D6A3DB3B941226A82AF6142B67C83411A3C8F4C375654A970B6708E17C3C12006D37A54EF9BD439AA96423ED250ED71B6223376DF23274198F0147
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xeec71b8b,0x01d6f4fb</date><accdate>0xeec71b8b,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xeec71b8b,0x01d6f4fb</date><accdate>0xeec71b8b,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):660
                                                                                                                                                                Entropy (8bit):5.051145722334555
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxc0anWimI002EtM3MHdNMNxc0anWimI00ONVEtMb:2d6NxBaSZHKd6NxBaSZ71b
                                                                                                                                                                MD5:0EE4E147894ACBD266DBA9FB81913287
                                                                                                                                                                SHA1:59BFFFD615E070C1483BAFF043BC41DEFC248F12
                                                                                                                                                                SHA-256:5BF6B0C1332CA85D428D80E8982DABE5AAFAFB9FE13FAADEE1588B21313808C1
                                                                                                                                                                SHA-512:D18D3B65C0268A4B0274058A07D6BF6D7E81D7B14CCB829B9274E99AC8BA1329294DB316CE7205BB206A96C74767903531D32571481834F9332AA5A5A747FF85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xee99ceee,0x01d6f4fb</date><accdate>0xee99ceee,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xee99ceee,0x01d6f4fb</date><accdate>0xee99ceee,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):654
                                                                                                                                                                Entropy (8bit):5.084908966494597
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdNMNxfnJXNHnWimI002EtM3MHdNMNxfnJXNHnWimI00ONe5EtMb:2d6NxB5SZHKd6NxB5SZ7Ejb
                                                                                                                                                                MD5:E113A28AC3532FA258F3CE69562EF2A1
                                                                                                                                                                SHA1:BBEF0A7979F7F718AA02B9CFE127DC6F798E6EB6
                                                                                                                                                                SHA-256:45FBB9A0A3EAD40D8094D799D4A6528DBA3BFB1D7D61BAD5DAF9325E2BD63406
                                                                                                                                                                SHA-512:8EBBAFD97A720F8CEC4BEA8D81B29390B90BE7CD42537AD9F2F3560BC678A644E600A27A808D8F9924AB23C5AD77D092B8002E8C2EDBD5D4D0888CE436564F0C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xee9c3145,0x01d6f4fb</date><accdate>0xee9c3145,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xee9c3145,0x01d6f4fb</date><accdate>0xee9c3145,0x01d6f4fb</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\dikxvqf\imagestore.dat
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):53748
                                                                                                                                                                Entropy (8bit):3.0430484747031867
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:bACa5AHa5AHa5AGgyyyyyyyyyyyyyBa5A0Aa5A9QQQQQGaA6n6a6i6tgyyyyyyyo:iQQQQQYQQQQQoQQQQQ9
                                                                                                                                                                MD5:384F1F15EB7D7145243A5B7BB0B992A5
                                                                                                                                                                SHA1:D5478178DD388B34315154844F70506C3B683460
                                                                                                                                                                SHA-256:928A4E95E6DFBD0832E64139A8CB99EA4171E9C8F5795F91FB29F5921C0116BA
                                                                                                                                                                SHA-512:949A52F2AD5DF8CC3ECA00B4B69CC70B31358B09FA99C304F51C658596617864B718FB36CF0CF7A711C5894826905C29684880B375E3CBA8DE1BA8F35A2A406B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: (.h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.f.a.v.i.c.o.n...i.c.o.?.v.2.~(................h(......(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel08_MultiFeature_Hearing[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):168196
                                                                                                                                                                Entropy (8bit):7.992622010379714
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:k8C8BgZf7TgiyR/HTYbGSpfeSswai+q6YGgDU+DhUO7c9ZYRJrj3hlPMqaieq:k8TBgZTSNHkbhswGq6C6OaZYRl71eq
                                                                                                                                                                MD5:1877519B228F5986C62AB9CF3AF546E0
                                                                                                                                                                SHA1:B609321D765DF970FC90BBB550F6F864EB21E498
                                                                                                                                                                SHA-256:DCF12AC0779E78ED3122BE79ED3D2516FB5FA4D3344FB116751DFD32B353215E
                                                                                                                                                                SHA-512:603CF9E6FA4092C73D64CC3D59C2987046387291EBEDE2BAA69A0561A64B53917DD1A5FB28949DCC9A59632007B8454E8B3AA53901C33FD9E86D4E5A3DFE1649
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Hearing.jpg?version=cf4ddf72-d8bb-cb63-ba28-75b78829f1ef
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;....................................................2....7_Byk=y&.."_@.vX..t.E.n.\.k...Eo-..6.q.m...M=.|*..2R..r.Jn.8.TF4..j{.T%jrtZ........v..gF}..8Vw6.sy<(...<Py......,..3.\...h.'#.Q..._/.22k...k{..o^.V.e..u.ONa..iWM..iI.-e..;^.=.'.O$.ky{O......T...([J.Y..De.s..4.v.;A$%..n.hZK.....'..H.I.r6+..Y.....Ap.....;...l.$$E..O....<\e..r.X--....R...6.C..N.Z21i...M.K...N8........Og..lw..u.N.)........&..R..Q.'...*..y.%U.I.}.fM.yW....s..}.....w.=."%.....0...-.kE[.y...e3...CT.x..W...6.R2..1.SJE.-I...Ju.)q.S.f.....a.......s...r.S... ....!.&yc...../*.Q.7..j.41.....S.R.A.]tY..| ..v9/..ajV.b......0.!.V|..O../....K1..~..UI.=P.M57Pk[o:.nj.:].<.]...V.;.a..K...H4....<...,...k..x.Gv+..o.C..0n.G..Q.k{.-#.[..;....I./~..2....Q......0.^..4...U.u..F..,.Z.w..A!%.1..`."..P=2T......D..{Z...b..i.ct&RAYs....k.t...
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel08_MultiFeature_Learning[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):109655
                                                                                                                                                                Entropy (8bit):7.981060947881193
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:7WJ/tfTuiOlC75cL7nXYVjWilp1054o5RiPOnLNLs+ou4nA3p1p9hEEnJnzzNyUq:7+Ap+054SwPSL9sJu4nA3p1p9TtNyTZ
                                                                                                                                                                MD5:E408A41D916B5852E7C0F69E98DDF2BE
                                                                                                                                                                SHA1:9089AFFE45C9C359E61F2C178DA0D3AF4704E88B
                                                                                                                                                                SHA-256:F2BC868AB50093DB4E5F17A2691CBCDAE779D47A7FB81674230DA70A21B02D7D
                                                                                                                                                                SHA-512:57FACE0D80DDF374BF1F937EDD315B7265DF9292083357AF8F2EED12F6E7EFE5E4CBC57732F107668FDF8740C43406513427EE1C682874A0E66DF0AB86FB9E24
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Learning.jpg?version=e677e1ed-830e-f88a-633c-dc048f3ec5bf
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;........................................................U.......I.c..1......A$.(.QI".H..I RvM....9.C.J...|....\.w.y./...p..4....3.q.........c..;.i.yNcg..r/Z.{....}..@..k.......h...I$...@..E..A.\..%M.,.Q]Cpp._?D.z+.Q.O..O.y...'.9.=.....;.V.M.h....e.T.6;Z.'.:..m..!.bc...&.4...@j...)..!8$.I../....N^...[.......\...[<.[..7...e...9.-.^...}.Ya....mlW..j....B...........5..M...h...A.JI$.I".!._...?.Z...x..9{..S....O...,.d..7^.?.x........S..{.sKc.7M..q_wF.W.z.......4...`c..............D..I$.D.......*uM.x.Zz.&.L..C.4..}........A.=/...c.q.k......QT.7.E.....<..;.w.....M.....1..........cCSZ..$.I$.(..I?S.\.....)..&k.pI.^...b..+.tjO.~..f.-...:...MQ...w...G(..I.~...^..e.[..$....`kZ......kZ... .I..A..E.i.!.W!q.<.....<......?.P.Zo...}=..3E.f.zJ..6_-.O.z".....g..\....m.....51...kZ........h.. Z.D .D..F..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel08_MultiFeature_Mobility[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):124609
                                                                                                                                                                Entropy (8bit):7.984861343519558
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:XJzUyEhXXbcQuEkEWTLNGrc1wbUDI/POljWDXQUWbeTi5nz:XJzhEZbDd0kc1ps38jutWbeTihz
                                                                                                                                                                MD5:779FFDBE0434CE42273C8C5807A7BEC0
                                                                                                                                                                SHA1:19A07B1E5B79085D2EF7A9FD71CABB5EFE8DB8C9
                                                                                                                                                                SHA-256:E06838AEB7EC1445331BA4782615E85A6FAF116D715908D5E45F09465086FF66
                                                                                                                                                                SHA-512:6A3F2EC2AE1341CF6B0235D1E723CCA795E913A7B762E82F36F88A8440DBCBB9E37BEE0C04402372CFD7E1107F869FB8003683325092F68B85A285B8081F0B5D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Mobility.jpg?version=c0ecdb42-f74b-56ec-d258-d462bd483d36
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;........................................................2..Eh...^KQ%.z).k...C...!.o3333333337.......T8..nY..2...N[/^..gLV.35.....fk3Y...f.Y...5..N..e1X..I.....?..c.....n,=K.............ffffj...\s..d.Ral..A...../.fk333Y...fk5....f.3Z.fk5IT..Lv.(..j...Q.....5.&J.............ffffB...^}.l..8..7..%.%m....m.3335...ff...#3y...I..{.....u.xuW.Pc.S......K1c...V.333z.......f.z..@..W.....5...c.5.....}.........5..#{.f'y.J7..3%<.C.......w..}<.331.!....fffffffffff.3332.... Q..z+.......5....f........:J...ZF..i..e1R...<U......Lzw......"<...6S............ffff'....*S.7]...q..H..N...c.....Z.y...4.P...4.P..V...].>.P.....:..9..N..R....@...S]V.333333y............=t..wP..[X....."<..I.....zK-i.W..k11..e;.R.,.1.&$w%?..Rt..%......|.:Y.j..1.p.....{.....ffoY....`..x...Wc.E1P.!....M#g.....E",.^.!..kzj,..T./.}va..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel08_MultiFeature_Neurodiversity[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):182272
                                                                                                                                                                Entropy (8bit):7.976051301297215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:ttfC2ZL6JHIbDC+dpQoHRNW5eUITtFJkUYmVefmwhqUjD3L0PD:/fPZLMHIPVdpJHR6e3PkUxEe+qWDIPD
                                                                                                                                                                MD5:2CB81F3882ABA9A8A1092BC6A63ADB1A
                                                                                                                                                                SHA1:39FF0D2AED9EE5BC2C09B048BCF27732D81FA8D9
                                                                                                                                                                SHA-256:7FFD74BE52D35F8517E9FA91D10E51728602947AFCD48C51A12EDD72E8D5B547
                                                                                                                                                                SHA-512:1A6511E62697793AF200027615CE7EBC21924D107911EDBD3B61123C58E6082317C842C8864230ADF772F9696064A02C605476DA37104089FFE12789C26FE96F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Neurodiversity.jpg?version=e062b307-0a98-61bc-3662-5d94c74c1206
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;....................................................y#..Ya..&Oa.....!.Q........./.*,1...<H...W..$..|.Sf@.y..j.R.V..I...m:..".B...*J...Et...]z.3s12..AjL...d....k.3..G...".A.3.....^/W..}.D...}.)..'...._.?...R+%`.X)I.%HRP...O.g.>.mt...O..6.>u:..x.nO..../G...H.H...0Q.O.'..Y{.l@.....DC.E~..U.^...@.....B.u..W...LUea.......h.d.....W.~..D~..X!.b...>,/.I..K....Y.2mT..."|..DH..zT...V.BV......V.-i..{..g.Q..\P.Seb...S....n..I.....m.Ea6\.Y..y..'...L.....D.B.b..E{..o'*.*.U-U..........W...\&'.. +.....&...o.o..+.e......Y..mg.bDmH..K&V..h..h[*..L.V.T.*.M..Qj...%H..yJMz.ak.....}..Kb..!$3........9>......Z.YI....99.._T.W.E.V.zk....(...V.>H*.eR..$.hB.d.HJ... ..-.>..p...".YMX...4..c.[m.5.'...Y.#`..YZ.xz=c.g..Z.lYH.,6.{">T..k.J....X!*..EU.....Hx}.....`Qil.(.l<.....#.W.r.E.......6..p.4Ru...xn,,V.Uz.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel10_4Up_Ideas[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14633
                                                                                                                                                                Entropy (8bit):7.9485691474413285
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fCyweljdVPTaApS6A6KKl+aW7fKoE6rzDotxclF:5RzTkKl4wgfocL
                                                                                                                                                                MD5:9BE428D12E0E1A7F5B670FDDE090612D
                                                                                                                                                                SHA1:66AA123BD5F4AB6A48898C2E6DA1995F79E19A2D
                                                                                                                                                                SHA-256:66CE9A7AFA936A27E1EC5F7FD671E6DAFBBB64FE1429161EADA7061331249F31
                                                                                                                                                                SHA-512:5ABBEFDE09A30B15986AA91946918727484DC5C45F0535AE49B121FEB731E94640C07FF41619664858471183DA177F2E0D81C3DC07273C568BDD647D6826B128
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Ideas.jpg?version=8107cc45-077b-4a36-76d1-00ae1d4209d2
                                                                                                                                                                Preview: ......JFIF............................................................................................................................................................................................................v...SoR...{M.`.yW....o._d.mt..lN.>.8.Ju...u..[..^c.>c....k.,...Y..........2tE.........vc....X`.......w...`....B..q;g;m...$Uw....=..&wl.c....U<..0n."......o!N....VF\...0 .D..E..v.hJ.u.5.iZ.c.Z.N..........T..u..}B...fk.^.:{....e....a`.*.8*Ijg.6..r7&../....f.?Jq]v.{..[...~H..0.!I........Y..TX.P...............W\..&..0....q.M]...f.......8...|....@g..\...0.,.W./....z.........7..W.ES..ON&v...lc.....NP)............................................g.Yb....l..c...t&............^...q%.....3.7.AU.........d....#.6.i.5.....?....{.Y+...z.$.X...@..wEc^..%$z..v..=......wiv.?...#0..vl.6.'.;.u+B.wa5.Gd3'..v...BO.S.{N..9..rj...sw..@...SW.m\s.=.e.7..N.8..ab=.....;V...`t..~Y.....[;m..@.v^.th......?......./z...#..L>...'.w*...h.=..1...w...............sX...?....);v
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel10_4Up_Protect[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15837
                                                                                                                                                                Entropy (8bit):7.9357087463661315
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fqF4KOBPKIVknOziVkPAFJLc5b3kHMnoNCqXq8y2olPsUtnBCXqU:SFwBOnOziaPAFwb3MMoNC2q8fo91q6U
                                                                                                                                                                MD5:5B157CEF5EDC9660AA9C32B197BBB7E0
                                                                                                                                                                SHA1:4997E5DF31393B8B51E4DDE98880487D1A6C8DC1
                                                                                                                                                                SHA-256:54B5E1B0D3D3F69FE23469402D76DCCEB07D66F8C9811C57E3005B86527BAD0E
                                                                                                                                                                SHA-512:A280FA8E338A33905BB2E1DE34D7476B759D01D899045D96BEE196E255A7C7D46FB75282D5C8D581412DEC946BDD4CB642F08DFD90D233F53DED7B19A3E22052
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Protect.jpg?version=00ee237e-f0cf-fb78-4c35-7ed9400cc04b
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................H>..\........_............5..I5+.............0..Sl.......Vn{........Q....>...`.V..w?.B...tM........ ........Y..tdX~..`...a.'.*M..$..*K..O./.j?.?.R..^..|l...e).o.#.B$..{....y..R...f.a._N6..=~.$....t.hhL3"..W..IW.].K.-...W......t.JS.?...%....U1]..Z..|.M..f.g..'....,y...E.x.........'YC...A".U./.K-..>+...m.;n.b...HN0.J.rU?.&..QI...Wk.MU...7\V.....6..e...7.%.6A.c.....sTT...1IQ.c...fA^.-.Q$.?....W.(....*.4..kk.v..I.V...(7{.c..h.S..F.Qx\~......<.499@g..........................................................{..........{!R.......?... .Y.....2-M@...9.Ei.....,.l...n{.:..\..>..S..O...s.E......C7)..m..FR....0.O.Z....F...M...T.1..U........zI...W.-s.Zv.n..F.*.g..!/H#A.....LC....D..|...Jd.{5.JS...7P..&f..%eeM.....j_P..bs....O..V9.[..hx..J..,n.'.s.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel10_4Up_Time[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):12990
                                                                                                                                                                Entropy (8bit):7.939612140302511
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:fy3nes0yiWEFkyDrEu5idlSE7wNlIPo7aNAgmWeNKQCzZTCmUc1F+ZJbHC9xd9B8:f+EJJkyFEdb8IPrNpeYpZ1DkZJmXZi
                                                                                                                                                                MD5:E3DFF6F7E49867952458AF3690891798
                                                                                                                                                                SHA1:5B3F0A35BA3924F96ED571E6598C04DC51E51414
                                                                                                                                                                SHA-256:50C1CD6C3446048D768E80997B81BA71D1F2B9D19300821CE0B1B7C386CF360E
                                                                                                                                                                SHA-512:AC2756D4CC99044379D0E6893785203F9593D1312932BF44E6A93B513AE38E4477546AABC2106AC8DF80699D604FDE6FCB7D44D9096AD806F7B3F9FF52689A64
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Time.jpg?version=20219c65-4229-2056-9e51-b25b7b7df4b2
                                                                                                                                                                Preview: ......JFIF..............................................................................................................................................................................................................J.*.K..a...>..{..n...#Jg.,....8{...~z....4.n....82&Z....N...3*quG.C....$.k.]Y...SY#.g.jU%}.io.Y..*j`_...tz.Qg...meex.x..@.....k+..o...x.z..P39.,-5.0>.....<.?m.@........0......2YP,...1...AC.6....Mnner..6.X.<.i..e..3........A.`XZ....H..W@>1.....r+.|.......I{....^.8...8.y...w..R~....C....7.*`.. #..R.*../..[$.......A..Z....%3.>......*K.E....DA.#..v.........................................3.@#*...kY...._,&.Iz"A".k.&9...l..E.........'Z@.G,_Y....._x..N.'...'N>O.?D.!".l...o?;@.@...a..HO..-...=k......Y....:....."..p-...m....U......m....?%@...P..{..}.i...]......K...3.{....!`.......G..i.'[.t5.@L......G..n/...a11T.............................................2.m.'...j.=o....H.Pc....FJl...1mP..".......r....B"#.m...8.`t.0e...|.g7@=%.0..4.l<..C....GG
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel10_4Up_Together[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 235x132, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11406
                                                                                                                                                                Entropy (8bit):7.946571294862503
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:fAtesEzDRe0e0gH9nwkWapEQTu4fZ6jAKeRONe4fGa1s8ikzeX1mt4rf:fFDLe0iwkW2u4fZaAKyb4fGaiVeelI4L
                                                                                                                                                                MD5:1CF9FF792BBB064DCC9A160DC886051E
                                                                                                                                                                SHA1:8E292109D2DF6A86DABBA5784E1E1509B460E76D
                                                                                                                                                                SHA-256:C078F5C83554F42D5FD8D7171D6E0D6A71DDBBD5F842B7DA52A9C2E011AD42EF
                                                                                                                                                                SHA-512:1DA5EC7F5B55E0D38220D429ACED875DF22183C20BAD4018CB75ED484DB8B20F8A06796250F46E56C8C0693AB051001350751F8B5FDEED016E2991D3829AA5F4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel10_4Up_Together.jpg?version=4d2381e1-c1a2-f667-eff0-3a0ff3fc2600
                                                                                                                                                                Preview: ......JFIF................................................................................................................................................................................................................hX..w+....<.....S;.f..~}c.s.OX.........3..6P......w.......... .dXG....1.........t^W^|,oT.1.`}.c.^./+wXn.(Q..{....$...|..M.4.:.b.n.(P..e..W8W......v.J6.y. ..Y......QTi..:....J......K\.]Y.&......oW.sX.d..).j....%.{Wa\......."&.......7..8[...v>M..}....v..l.h.......x\..c..:.J..g.t.2}.n..P.SI...F..5...7.n...u..-+\...|.....4....;.?P.Q.C............n..Q....;.r.........2..Ln....D..._..._]........ ..........b...........................................3.>..& ;>.L.o..#.........E:.8....^f.........[c...g.g.......F.O...b.....:<..F.S.k....I..?.;...lg.:..L.[.._.......B3..o.J.[...L.f.*..S.1..+...Q3...I....0Bs..L...$..K_y'.j.I...tH......_@.......].....D......1.....&.YV...........................................h.N...{t..G...PJ&;}./k
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel11_HighlightFeature_Apps[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):118461
                                                                                                                                                                Entropy (8bit):7.965254809704489
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:q3/9hmGnv9En9gSey3AocdmsDKoWnR9nWU7hlwtv1:Y/t3Sey3AocdmsDKoWDnwt1
                                                                                                                                                                MD5:F80A86A3D0DE2935B444337A78867B40
                                                                                                                                                                SHA1:D45E74B07B86692652BD465A849FA4A4B97B49AE
                                                                                                                                                                SHA-256:95EEFD96EB652B5D5F09E56DF0F4D83F8CD9B2EAAAE2792A92C0ACE08E36146A
                                                                                                                                                                SHA-512:4B436BF9791745FE0B6227ED640D0FC9002D9389C1507AED3A9D11AE2A7A228D91FAACEF4558E392921AC11D1B4C717C46ED5A55BBF4AD0DDA90F2D5A11C57A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel11_HighlightFeature_Apps.jpg?version=4a5681a4-ceb8-7a0e-89d3-cf0aee685122
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;.......................................................;.-................U...c@.;3.p...]6.|.....Y....W.lh.l.....e....^.v.Z....q........o..S.8.=qs{w.....C...............K.#a..~..8c.z.~p...~..y...n*......N....:w....TT.F)...XMw.(......s...8...?qwyq..-..Z.@..........~....dX.B.t..s'*j/Z...Q=+.#R..)]O?9.o|.........p_..F.m....p..@....9.s...u.y....~..[#(......E........|c.?..v?......../(...N.._<........|.g$.w..&El/l........1..,.....).....9.$\q.^y..~.........U.-.".|.........:...:...|.b....u.d,GB.!.~...B.;.....[..]yO.7.Rl<...K......k...@....#.!!y.B..8.3...u.^}....}.y... ..l!.0o..............}r.{.2....z..B..b.6...K0.......}K.....4.N..../......B.TD$..d..O[.:..<...\\>.........cM...A.G......OMI.8.u.tG/./BB.I.....@......;..[...u.X..y..b..jf.*...?wo<...0.6....l..^}.....z.~zv@.....X.x8..4....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel13_2Up_Pro[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 494x278, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38605
                                                                                                                                                                Entropy (8bit):7.98190244701047
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:dxMQ8yVWBoP3XhtdmOhA8eYxRnB0UQ1XuTIvdQY3xRo9:rMQnVWBWXVm8U5CW2Y3m
                                                                                                                                                                MD5:D9809D83657B6EB4E6C7C57DC49C58A9
                                                                                                                                                                SHA1:12F9742B37C01AFF73CC0D0365AF695EA2391E03
                                                                                                                                                                SHA-256:F9EA18D47A069C318175C5914520227B36FD3A1DA7857DAE94CBE3008C19F99C
                                                                                                                                                                SHA-512:E401C5F3B8E7066C63583BD4BFED912ABAC43862BC0B3FCA56755B3E0C9683A750885166331DBAA4C72BF39B757D28A682A9A595E8970CD6B1C607C9D222FAF5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel13_2Up_Pro.jpg?version=846c282c-e61b-1660-6231-f045de3efdb4
                                                                                                                                                                Preview: ......JFIF............................................................................................................................................................................................................!#...SSnW...h*v...kT;8<;..4g>2.Zik.e..B......x.Z..=.%Q_....`.*.t.q$$..O.....z..}.....ZT...Z.E.:W2o9I...3....P..Y=.3.!V..p.i....*..P!l=a.<...W..<..<..P...`..';.c.Xc.B..q..d..4...)j...e....]V.&...7.89>...{dT.(.uJl....Wa..c.yU..,..-X....T.4Y._:vV...hFa..JH..dw.V....ou.....2..r...os.c]..f..0.4..$..T/<..<...N.C.dF.!e.-m.b|V7......r..Y{Ro.....eh.g:..F...%..(.!.NR.=.vU.w..-...(.KNf..3.74.\{".F....kX...Q..q.q....7._BE6F_F..h.+.y..Y.nn.". ).rKl..F.......@..K."....v..6`.].3.w..HS?=...:C.....#.....v...l.d6.Qp.0.O"....@\....:.M.t...MXsp.....=.c%......R.MM....Zl..C.m...5A...).~.......,..%.S....)...{^"d.T/.:.R..[.z..g.."#4.e..._......7K%.s`..Z+A...TC...ai..p.=.......S.....-.w&...x@E...^.^_...<..P..H.fN.w\].7..%.....t..}..Vr..l....O..GV...L.N..(lw.~..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel13_2Up_home[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 494x278, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):49954
                                                                                                                                                                Entropy (8bit):7.984603554530586
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:yq3anxyX0NSIlzwOxGxwTuzw/YMiGJ80ESD:mYHINwOxGxtzMYhGu0ESD
                                                                                                                                                                MD5:6F473E942CFC0F770C2CE6D22B92D6C5
                                                                                                                                                                SHA1:93D9DD1A2D88374477CC18F5A70AAF3CC1F7B086
                                                                                                                                                                SHA-256:07FF3D2FCBB0F7DF9CBAD5FEDC5886BD103CC881CEFF479BF7DE39CF8D31E91A
                                                                                                                                                                SHA-512:FE2976A2789E921A61DA800521A5FF301CC9B27110C0AC1A92EF39A89685AA157CFA336ABEDE10D7EDDB5C0EBF82919407346387670A643AA3E6B0DCD7D21964
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel13_2Up_home.jpg?version=402e3849-72f8-ce84-c458-e4237dac71aa
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................=ff.b..<..@x.\..7....35....[ "0./b.t_....l[........{5.lb..y...o5...9...P4..m...9l.G...7....^Y..o.uO..#...333[..k4....kU....($..-.Y.....-.o../Nz..3y...4.kX.. ....y.R..u,....f....?.$k.?GX..=ul...fo33...k[.@.o..iP..%.NW3T.|.k33y..=......p.L.o37....0:.:.{.%..q.hu...;..s...S.L.......g<u.....[..oY...h9.kX.ai..v\1...;j........|...7aR...&O;....*.,..F`.7qf`.Z.#]..Nf....e.c....U.......n.....l.K:k../......N..c'W.....y.y..WBt..`H...(.>...}rX..T...9<.......e.S..y..{..*.lP....?..w.9.l kW.)k...z&G...!...,)........oIU...{..x^.._.nfb3.>E<.M.l!.....Pf..;..D....Mo...;&..=~.?y....X.K.".../..0..pv......gqd..63N..VE.../...bs..\."..Gki...........OH...u.2u.g:..\D..E.i....b.kJ7.....*.rW:.5...N.4..>...-...g.b3J..Y..6."f-.....g*X.9...-...H5..W=^.>6._MMN
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20032
                                                                                                                                                                Entropy (8bit):7.502955298274388
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:wlDY+ngX4zrTb52TyqydrTDZnaygTjwpykpw4blytWOUcqP2:wJRnhsyqsjZnayEkp7bUtWOUcqP2
                                                                                                                                                                MD5:60B33E181A383283E6E96A9F40BF4045
                                                                                                                                                                SHA1:7BF1BE1FE9AE44A1F94BFF9DA0C53D75715328C6
                                                                                                                                                                SHA-256:AD6C804544415CFE232BC74D83F39989F4D2D4EB187A6ACB07FD6ECDE2493A33
                                                                                                                                                                SHA-512:11EAA578B152228D4C2611106F8D34CD59556C0614DDED6418EFC8714AC39C88A7EDDDA61DC751ADF5FA979F4D30B8353540992960249AA9E927F8E94452C0DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item1_Gray.jpg?version=38f7b9fc-53ec-4997-cd72-7fedd363404d
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E848B4315CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E848B4305CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel15_Mosaic_Item2_Nocamera[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30919
                                                                                                                                                                Entropy (8bit):7.954402391877308
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:gsgdbRBQEbYYA2dywOyLLnvR38w+VSbm2pRwfn8awr2:g9FvQEbYYAveLLJsLSAn8aj
                                                                                                                                                                MD5:EA6D26EF76C43E0E8765BF883564ACBB
                                                                                                                                                                SHA1:7282DCB1FA4E9A45E3D92A9DD4BFA402B0D0E531
                                                                                                                                                                SHA-256:679CFC0789EA0674002B3BAC1EDE7520E0A756B33187456F50207D4F44B43B09
                                                                                                                                                                SHA-512:D45B31964251B2BFCD740D24E3A3B3202128248AD48CA0F0435315A73FBC155932398176D2E460E64008C77060FF7A4309943401E52CA3B35DFDBDB657BBCD0C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item2_Nocamera.jpg?version=54716647-eadb-d215-11b6-adfd27375b54
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................j..u....+..w].d...H..je...._......u=\$.J.@..1...........P;.....q5.G...?a./_.R.)AUm.H.'....S....W......C`.Uu..]V.....0......Z....M/O.;].......JD.b.......+...._..I ....\..yN.......J.`d.:.S..........F..$...[..U.y..u..........B(HH...u.^.....$ e..Qg......&..z..ru.c.H........OO......4..^#W.iZ..W.lW..JHB...U.g...l...<..V.0@.$..%;.n'...W..'.l\. ..!6.l............j]t.L.....u>...<.A.C./\.m....KH&x...n..f.>.9..)m2.o%.oA.~o.z.....u..cL..J..d...j=.z.k...M...`S....f..[.\....M..UuY*..'T..Q.ol..j....Km..%$J.....z...}..H.".U.):t.....z...x<..F....T..D.z'....5..\..r.Y.o...R....t.M'E65.M.t...3..]{Gwv.i%111."q..{.u...9....\...S.S.{...X.....I.(T..y.#.}......c..<.....|...s.(.IM.. ..y.~.....[.#71.@.q.+>b..u.v... .,qAm.t....<u......`@.O.9..:m.F..1.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel15_Mosaic_Item3_Pen[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38323
                                                                                                                                                                Entropy (8bit):7.946783423203652
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:8+YJ7M4lBm0zAWxb7asSZbuEdNZ10YgSnhYP0DXLADzLnZrAAl+dIVF:a1Mp6+ZZbusZ1WP0DXL+zLnZrAkQID
                                                                                                                                                                MD5:A830AF5B34DC045823336439F57A5BDB
                                                                                                                                                                SHA1:FD33215E86D0B2ED32CE565AA1C3DF109B243A93
                                                                                                                                                                SHA-256:88DC7852D0D04B0B50C75776D3467028637D47C6D1D3E1961CE5A2AB56FEC0D5
                                                                                                                                                                SHA-512:BE671F53EA853BE3B11CCAFCE276371928879E97110C4CAB786442CA19D6BAEB528BBC7ED619B9F59B3A0D5392B555EFEBA5BB22E942E388362BC6A5FD515611
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item3_Pen.jpg?version=9f1f76fd-32d3-1aa3-4eec-e1fdab956923
                                                                                                                                                                Preview: ......JFIF..................................................................................................................................................................................................................../.kcklL1~7..m.+m...6-.g7f....u.1..H....~........_Z.... .P.....?_....%..f3.gK.\.w...R.d.u..n.8..Y5...v.4-....'*..s-......>....$.P:..;t.kr..=.?F/W.'.....=H....e..D\y.q........e..Fb......&...(.p._....G?q.:......].%.p.B....:"...|#r...5;.v6.."}..].w...9f.....BaB..v.-.F..Q...k.....O.Q.U......e}fE.H.a...-....=..=.{.7^....8{..Cm.\O........9Dn......g......^S6*.6.p%?..Y..W1.....k.......Ht.....#....6.....v....b..W_...^....c.2..O-<..........C(.._.8.T.Wv..b|j....(..:.......n.=.a..A.y{..2...V..+H.^s._BX.<..._........V.Y.[...j..L.7o.A\.X....k..W.:.[....z/-....n.e..:..A[.`.f...q......c.c;......\.......S3...WGc.;...og:..._...Ga.S.]-.YQ..".....KSnM...O..E.&Z.gr.c.cq~...O.....u.1.#\.5.5..K.tr5]..G.3W......*C..r..tm.|n-...lw.\......c..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel15_Mosaic_Item4_Key[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32390
                                                                                                                                                                Entropy (8bit):7.962376262587795
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:BIvLs1yU28KxNBdFs/g4ZYZVrmwKiZOe+d1/:yeyUhK77FsooYrtK3e8/
                                                                                                                                                                MD5:6B4059FADC0A315A85CC23C9C4E22C35
                                                                                                                                                                SHA1:373B35359E265D70F277C73BB51ED2A11F6AF74F
                                                                                                                                                                SHA-256:676B72418905F920FA07A00D4AE96539396C52D61137A7B3BD506429CA79CC5A
                                                                                                                                                                SHA-512:44D42215B506476822F3B653E3084C87743C116D211586DCA18AEB3FD93ECA4ACDEDB210E73DD649B6209AF8EF67CF0C4A2CA193B89D66D200D517A0FD331903
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item4_Key.jpg?version=271e8d93-8c40-1812-9247-ef1a3ecd6392
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................G.{.....M......5....^...NF+....DV.GbU..r.m..=/w.hC.i.......%.m...N....$O.u..N....or.w.z.Q#..2..UUJv......(.3;.....*A.""'"F...9|...O..6...U%'..0..y.%.`...Y.F...kb.G.......E.b].."..........mk%O...H.T....2.-...q..@A.PPS..i.m]...(A.`.""'.~.i..=L.H.V.=..I.......eq`..T.@...\J..$..0.%.x....222".....|.YX.G.@....g.0^x(...,6.Y..URRi%V.........-.sQ..\..i........x.x...F..J.UH..X...E8.3p....3.Z. ..Dps.M5..`.=..........H.....)..\p.q..6:K.1Iy{....G...`.m.m.6.]...d...l..c...V.OEx......oK.%U..G....s.1Nj..m.i...]o1. ..W..K|.Rf..b.3Ey......<...//Y..A.l<...L=...i.k...22 .w.XJ..o.l!.n8..l.Xh.2.....\.:J.}..:.J.V....".ed...Ji..xP..lA..k...q..r.u..2...{........N.#OIO.&k.1>3..t....h..Fjjn..F3#p.q..q-...n.cz]..?..m.(<..c.'M...;.q..=#....c.SCkf ...q.*.n..:.<....m
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel15_Mosaic_Item5_Stand[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16475
                                                                                                                                                                Entropy (8bit):7.814365220066478
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fbZaAb0yUMZ95IQRVAfobZCXLd/ZIFNHNY9tFiINeFwsQqH9:DZgySQjBShANa9tFiINe+sQw
                                                                                                                                                                MD5:A2AA2B4620EC4C797042811C008D3B89
                                                                                                                                                                SHA1:B23CE846CC395867F219C33C42A094197816B9A6
                                                                                                                                                                SHA-256:FBCE541750335AE8C5BB4839F2D7EBCFC7B5224E0CE01B97C17EE89E6ACBBC80
                                                                                                                                                                SHA-512:34B8032574C430C5639BAB431DA8BDEAD67819666728173787D4BBD3DFE6C9A48EE6F21172EDAC5D0C7B46455BE6954A82E9BFC996126922DC2854129D3741D9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item5_Stand.jpg?version=00530597-9619-2575-35f4-6d87092a5ab8
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................................................................................!.GS:-.zi.Q...vi....T.EB*.E[..|7 ....a..@...+.H.V.+.........AC.f....PT..aR.-.W...@..1~h........U...3.=.nN...c.......".XT.po$6..zO.!.+..8......`(T...rO_y.T."..3....QR*.TB+....]...".R...8...X"..V.*..g...*EJ1.f...V.H.EJ..w....=...T.8.Y........*V<..?w.;.T.".......T*V.*U..._....8T....?.@..V.H.+........_>..V..X.2...X....D".l.k..k.AR*....2...."..(T...=..z.....1.c...."..+..W......v@*V..F:.@..T"..".Q].....i..Ua.1.b..V. ..*T.t....l.".TT.c....X..*.a...*..Q.:..T.Pc<...T..T..!.t..<{.,.D".aP1.f....DT..TU.<..G..U.+..W...."..".V...A...^.n...U...?.....B..a...9..j.n..]..XEQ..8.G.".....a.V..o].g..S./au.!.D.*p......."...W.y...#..R7>......./......EH.T..L!.=UU....U...p.........!.+.7.....Tu.{..U.....9t.......a.....v+...~t.3T@..X.Yt....EH....t./w.;,".P..a..T+...D@"...T.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1083_Panel24_3Up_Footer_Surface[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 321x180, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18894
                                                                                                                                                                Entropy (8bit):7.974846897993118
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fS+FzrzE1nFNwigLKvTDce4ItWSDgbesh9eEPAQIt214ttB5lVVbM0bW/318:LExFNQgAe4II9Cs9PAHx6Z2
                                                                                                                                                                MD5:D34A4DB8A6BC6C261819816DD9F0E6B8
                                                                                                                                                                SHA1:EB4B0CB144768071E72DDADCAFA2E567F28ADC02
                                                                                                                                                                SHA-256:43D1D7F12F25D15182097B756EB63C9452B338387907C4D18BE6CF158E8EF8F9
                                                                                                                                                                SHA-512:1E1303A8B8BABB9F46CDA09BA3CF2A8A116EA297EED8C0AEF3399387F406D7A041830D216300BBB43980AEB96C5B13EE6C6A087EDADB123A11CE61B3FCE0C011
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel24_3Up_Footer_Surface.jpg?version=d7a44b09-8bdf-5e60-ad90-b6765c8eb98d
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................A....................................................*,r....M..........P'{.{..E..kTG........J|.K.j5."tg$o9Q..,....#b....>..yY..>o..}`.I.:K...^...ZU.6U.D.z.ET..\.....Ny..3[.......H.9..\;K9.M...6{...:Yk:E./R..Dy.;kW..PK.b...B...>Z....n...wDJ>....N...JyO+!.cQEe.9zI...=...O./...u...dy'...i.'............{.u..."85...o...wM.t.#+.Q.h]...2..)R.I0......a.SC.,.....5...}oS.DS.}.....Fk.u..\....n...e.(....^..[...y...`.0.d.O.......,b..=Eu..6(.:....?..0C...Z....Yg.=..,=")*...U.I.}..}.....3.L.....D.......v&G.3..c...tB....!.a..$.^...[/....T.>^^.,...;..E...D..1..d..@...iK...Z..k.G.[..^.*...:....!....`..&M.."....=i[...+..L..5".F..Ge......gLRRS._...y..g)z...ieMI.T..+U.1..`....U....Ka....r....,...K...........,[....4g..Q.4\...p&$..c^....=....aH.iZ..V)..R...`...YD..8T..b..Lw'W...(..)#..a..-V#..iI)+LN[69
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\1x1clear[1].gif
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):3.122191481864228
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/9be151e5/coreui.statics/images/1x1clear.gif
                                                                                                                                                                Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\4b8d9e30-e1b0-4027-80e8-74da19dd38b3[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 539 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11870
                                                                                                                                                                Entropy (8bit):7.880799221591595
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:+cuRyUFYbH2tRJ2CaMEukCP9o97V+w5MBZ+7SHDbVJLvrLmzMa3eMV5laVegZlA:WHFYSaukLN5MBzLSBVAeOS
                                                                                                                                                                MD5:3D4354495BC140D6D707CF5CFD67561A
                                                                                                                                                                SHA1:3D2E725340F89DE95BCA8D32FE922316C8CFAF0F
                                                                                                                                                                SHA-256:E2BA75CD68317EC896F72B2EE95515FADA7E72C1F6D88AF9CD68AC2E5A25D848
                                                                                                                                                                SHA-512:A8AC6D99A8367E3BEAB36E5362B3E7E6CA3657AD11282FBCF7E3DA76C4B20F716AC8D5C5C64CB93A7CE0E2AF11AC1F5CB6AEBA63A640CE18EAE8735E9C4D8370
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://compass-ssl.microsoft.com/assets/4b/8d/4b8d9e30-e1b0-4027-80e8-74da19dd38b3.png?n=539x300.png
                                                                                                                                                                Preview: .PNG........IHDR.......,.....j.q5....sBIT....|.d... .IDATx...y.\U....u..tw.I Kg.$]U..H...#Q@TD..GVap..g~...:.@.Qg.\.AGGA....PG@.........Y:I..V.U....N.^...~..'..{..&t.?}...+...................................................................................................................................QSS.W_z./.].....].......9c..........]...`...@yhnn..Z.......<.a.u?x.F...@icf.........4$.u].c....y..Z.Wm.J.3..F.q...%]>.uk....d....-..}x....D.%...`H.6m..y.$.:.1===..b.$kmO<...h4.j...b.....6....+.....4u..<.SWWW.....S....../.U.....z6........>.....Q..$9..@ ..@ ..O<....~.=..........7.......e..7.....wvv...7..h^..P....F......k(....k.....a.zg7......q.......O.o..s?.......~4}............Sss.[......I...B..c..u.KSS....e.Y..8.XL===#........;..+W...J..O<....&M.4k..W..._n.}s$.y...RD..F....Uc..)/.".vc.C.P...hnnn..~Q.....Z....t.k...w......|.=.........===.&N..0e.K.....T_YY).qn..._.F...6..455m7......;.socc.o.ZT.6l.0.q.OJ.;I......[.x<.c=........r..>..c..#.n..Vg...=.;
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\7a-3277aa[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):391702
                                                                                                                                                                Entropy (8bit):5.301222915385823
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:PfwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVu4qlCCkt:nawmxxn917OK
                                                                                                                                                                MD5:2B9B98B4C4EACE960676E5F3A042219A
                                                                                                                                                                SHA1:35F4856D3B43C248A18064ADEA5FB19F48B29082
                                                                                                                                                                SHA-256:089BE350965C32C2639962A686609655DD1666899825DCC7DCAD5BEEF7232DE3
                                                                                                                                                                SHA-512:A2380773233BAEB51959370D72F807637C406C08B035325C0C0C27EFF75946AB66870DD863DE35B2A498D62393EF4A27F9F73F0A0C88E17B59905E3DDBD63ADA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/MICROSOFT-365/_scrf/js/themes=default/9e-6ade99/ff-dc7b13/2b-b6ab60/8a-91655a/28-8f59e1/71-4da314/58-f3fc85/d6-6e76d0/e6-9d6ac7/1a-3fe6fe/a3-aff1e9/cd-8ce651/f5-7e27a5/7a-3277aa?ver=2.0
                                                                                                                                                                Preview: define("notificationBanner",["jqReady!"],function(n){"use strict";function i(){var o=document.querySelector(t.id),f,i,s,e;if(o)for(f=o.querySelectorAll(t.clsMessage),u(),i=0;i<f.length;i++)if(s=f[i].getAttribute("data-sel"),e=document.querySelector(s),e){var h=f[i].getAttribute("data-pos"),c=n(f[i]).clone(),l=c[0];r(e,h,l)}}function r(i,r,u){try{switch(r){case"replace":n(i).html(u);break;case"replaceText":n(i).text(n(u).text().trim());break;case"prepend":n(i).prepend(u);break;case"append":n(i).append(u);break;case"before":i.parentNode.insertBefore(u,i);break;case"after":default:i.parentNode.insertBefore(u,i.nextSibling)}i.classList.add(t.clsPosElement.substring(1));u.removeAttribute("data-pos");u.removeAttribute("data-sel");u.classList.add(t.clsActiveMessage.substring(1))}catch(f){}}function u(){for(var i=document.querySelectorAll(t.clsActiveMessage),n=0;n<i.length;n++)i[n].remove()}function f(){i();document.addEventListener("moduleRefreshed",i)}var t={id:"#ownb-wrapper",clsMessage:".o
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\8acd8711-c2d1-4191-85b6-2b5e4f72eb46[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 1084 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21175
                                                                                                                                                                Entropy (8bit):7.740368044038505
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:1YLCHSucVelVboImskPSTmSSxrSfvWrpFB5VBFO55yJV29oZpwuQv0wmBD:VHSle3msriHAWB5FO5kD4oZpfQ8w2D
                                                                                                                                                                MD5:AC9B5E71BCC47734CD2EAAB8269F861A
                                                                                                                                                                SHA1:C2452667C954A650681250F2A201F5537CA78350
                                                                                                                                                                SHA-256:06599E4104D577AF5F90B77714264A92D15A47735490E386EA6068B0E077545A
                                                                                                                                                                SHA-512:0D18FCA86AB14DB4C90F952C33EB937E305E879495820FDB027C371D22E18ED65C955C2BE25BD182D3934FDF5C7829216301651121DF2718C13875C242FDE84C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://compass-ssl.microsoft.com/assets/8a/cd/8acd8711-c2d1-4191-85b6-2b5e4f72eb46.png?n=1084x430.png
                                                                                                                                                                Preview: .PNG........IHDR...<.........|.......sBIT....|.d... .IDATx...{|.e....u...$i.6m)m...M33... +...<....uu.......+..I].........*..I.A.P(.Il....&M...}}.hS&.f......0...>%.<z.s].K.................................................................................................................................................................................................................................................................TMGG..Y..a.. .N......@.:::.l...u.?..._.....3a......a.....1.C........=..So......6..#.....P..[.7.........2..$m...;.6.S!.r......@....jv..a.$y.'c.$....=.f.7V.B..".....PW6l.p...AIg.u....N.f..<..c.\..........@....<!..<$....<......q.+.......K/...........P.:;;..Z.3cL.d....R.7.g....\...3.8cKE.....I....S^GG.{$.f.a.4r..0c.).....G.yM...........).Z.vtt..1..b_.8.p....1s]........D.[Z....LI...}...K.#..ihhh..}..Uoo.[.=..=....2.<....L9...q...U.r......v.K....y..Q.\..C.....`.......c>+......f..d&....k%..i..6...*.........a...l...^...Z...L.Z.....~..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\94-3cd1e0[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):68489
                                                                                                                                                                Entropy (8bit):5.371151075731659
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:7tV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:7v81+einqgD8Q
                                                                                                                                                                MD5:5D7F2F04176CC5D3CAE1BCDB15EED40C
                                                                                                                                                                SHA1:86E9C4DF0796E3A8146B751D3BB168860F838A82
                                                                                                                                                                SHA-256:BABE97146AADB62C442E7BE58A72479B4F1760F76D45B7027C8347F00964662A
                                                                                                                                                                SHA-512:EA448E9DF2780A804F1FA86AD667C6CAD6D112F7448C84A0B86DC2917390014C2367B3E057DEEA112B8C99607985DE99CD9561193B389B3DE4F02D7C76331F08
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/MICROSOFT-365/_scrf/js/themes=default/9e-bcc229/94-3cd1e0?ver=2.0
                                                                                                                                                                Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){n.cookiesToCollect=["_mkto_trk"];var t=window._pageBITags.pageTags;return n.ix={a:t.userConsent||!1,g:t.userConsent||!1},n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNI
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\ActiveOffers[1].json
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5797
                                                                                                                                                                Entropy (8bit):5.518431035581433
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:NQO4uvCfGz3nl1/v6VfvP/uz39/H/gDv5rgQ8w9E/A3vJrMz3j4id8bvFrUz3gQa:yO4urjqVfvMHIDGMRTnuF+PH
                                                                                                                                                                MD5:7FD23D336212C7532E3CA21ECF74E9B1
                                                                                                                                                                SHA1:3DD3073BBB46D36A748EF76333323B1412BEE35C
                                                                                                                                                                SHA-256:026490C4A1AC54066B08D5B7948B4F36B0AB7E0EECCB238A662A9465576476EC
                                                                                                                                                                SHA-512:FEA2C6A6A886716350FB08387229E305A9F9826E49C81F401A98CEF9B3FF23F7DF953E5744DA5C52C2A5BB9CEAA60848F0A09ADDAF7EAB6B5EF2823F51D9F897
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://offertooldataprod.blob.core.windows.net/windowsoffers/ActiveOffers.json
                                                                                                                                                                Preview: [{"OfferID":697885830,"GlobalOfferID":null,"BackgroundColor":null,"Locale":"EN-US","Status":"Active","Approved":true,"StartDate":"2019-11-18","StartTime":"06:00","EndDate":"2026-01-01","EndTime":"07:59","Text":"Shop Windows 10 PCs on sale.","CTAText":"SAVE NOW >","CTALink":"https://www.microsoft.com/en-us/store/b/shop-all-pcs?IsDeal=true","AriaLabel":"Shop Windows 10 PCs on sale at Microsoft Store","CreatedDate":"2019-11-17T22:16:27.0674569","LastUpdatedBy":"Therese Frare (TEN GUN DESIGN INC)","CreatedByEmail":"v-jand@microsoft.com","LastUpdatedByEmail":"v-tfrare@microsoft.com","ApprovedBy":"v-tfrare@microsoft.com","Pages":["/lte-tablets-laptops-and-pcs","/compare-windows-10-home-vs-pro","/comprehensive-security","/default.aspx","/view-all-devices","/compare-devices","/windows-laptops","/gaming-pcs","/desktops-and-all-in-ones","/2-in-1s","/windows-7-end-of-life-support-information","/features","/windows-10-apps","/laptops-for-college-students","/4k-laptops","/computers","/continuum","/
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\LinkedIn-high-contrast[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):293
                                                                                                                                                                Entropy (8bit):6.890428931870759
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPdznHi9ScEqKKtXZicsLkaXYP3Qzd/LBZCU9H8BoHvtup:6v/7VTsS1qK2Q7kaoP3QpT6qcG+
                                                                                                                                                                MD5:3D16E95F5E48F0FC8133AC9B26379E59
                                                                                                                                                                SHA1:D9BDE9AE2C6ECCB471A0B670BEA0E39E942B300F
                                                                                                                                                                SHA-256:361B6014458B0BB0EECA24F4CBC59F4DD365E7A6813855EA159B7B596AF9C772
                                                                                                                                                                SHA-512:D1BA60C18071B240A373AFC9D3B920A5E6EC640FD24531EAC40ED00116F41D6BDB6C4FA649B4BD616C17376880EE609403BD3F3522ADD952722A157141010F81
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/e9682e51/office.testdrive/images/social/LinkedIn-high-contrast.png
                                                                                                                                                                Preview: .PNG........IHDR.............bKv3....pHYs..........g......IDAT8.....0.@...q..@G`.G......A7a...7...).. ...K.i...;z "....kb....5.l...,;.....@.....2F..R...Wr.e..=.ux.I3`g..y7T.....x.v....H)>..LDso^vK.|@..."]z....5..).....'/....._.'f.m.%.....lR.t.. .C.2$.C1.t... ..H....JJ........IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\MS-Execs-2015-07-Nadella-Satya-24-2[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 799 x 532, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):364559
                                                                                                                                                                Entropy (8bit):7.985439976531035
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:6/nuJ2eZXp8OjVeEdITlsGHNjh99kV++ztjkoeBcxtFvOUcVgEo996/I/:suJZZXSK3ImwNBa++zXvx/GgNZ/
                                                                                                                                                                MD5:6B79DCA87C4B7796A73A6BBC5D9583AE
                                                                                                                                                                SHA1:82E4133376B208DB5F7F7029B63E9CBDAE5AE0F9
                                                                                                                                                                SHA-256:7E453099D8FD62936873D71F8B755FB4F930007B8050DE2950C7EAB700620C86
                                                                                                                                                                SHA-512:A6FC03300DBFFCE0E14DC0EAF9DDAE75120B3235334B7A9F1FD0FCC07E0ADC8F5178C3984231D8481C4BC6B5A759E429581B723BD70920A6D25C8834BD55B0CD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MS-Execs-2015-07-Nadella-Satya-24-2.png?version=1df74ca3-80d7-9ffe-593c-05292a3f8f87
                                                                                                                                                                Preview: .PNG........IHDR.............{..... .IDATx...Y...Y....z...a....G=hl.&$YX..0...Uv.Tl..*_.B.*.r.'.C....@.c.H....-$K......hIt..O.>.>{X.;..\...C...t...S...9......y...?..Q.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ..#.....|.}i.s.!.>...%....w.i.....&.....(! .|.......z.. .J...(..B.\......).G9._...H.h.....t.#.4..k..QX..I. %...Z.Q.....=..F...!.M"`Y......`.@)M".m.. K..{.R `].$..j..Q.m.V........:G.....n...-..8k1R...=&.l....<...q.3....!. ...DJ.sx.......(.X...h...-M.iaH.@"8:Y...NS.2.]6...D....JpHDp....M....s[9{j.... ..B...".......(..........8.;;.M.....mo1J.5..@h.j.f<*......f!.@0..dfx..;.]k1B...Z.rUaRM>.!..n.!)%u.b....F.1U.*....aF9.B.<..IF.BH..l.k2.H..V..zD.X..I.....(r...../......~.FT+z.Q...$x..R.u..iI..u..<.t....,..^......lV-:.h.p....J#MJ[m.{..g.|kwGZ.Fz'.T.m-J......B...`...Y
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\MWFMDL2[1].woff
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 11480, version 0.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11480
                                                                                                                                                                Entropy (8bit):7.941998534530738
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:QNhlpX236n8/cliy01vRGeJsqVZJZmKgiiwEkyaGG1QfPujdI5v9QtAOcAue2HCZ:QnjX23W8UcvRaqVZdgiiyRQf2+5v9Q0q
                                                                                                                                                                MD5:5ED659CF5FC777935283BBC8AE7CC19A
                                                                                                                                                                SHA1:A0490A2C4ADDD69A146A3B86C56722F89904B2F6
                                                                                                                                                                SHA-256:31B8037945123706CB78D80D4D762695DF8C0755E9F7412E9961953B375708AE
                                                                                                                                                                SHA-512:FCCBE358427808D44F5CDFCF1B0C5521C793716051A3777AAFDE84288FF531F3E68FBC2C2341BBFA7B495A31628EAB221A1F2BD3B0D2CC9DD7C1D3508FDE4A2F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/fonts/MWFMDL2.woff
                                                                                                                                                                Preview: wOFF......,.......NH........................OS/2...X...H...`JZxhVDMX.............^.qcmap.............ph.cvt ...l... ...*....fpgm...........Y...gasp...|............glyf...... ...7.oV."head..'X...0...6.k..hhea..'........$....hmtx..'....v.....F.Eloca..(..........Y..maxp..).... ... ....name..) ..........b.post..,8....... .Q.wprep..,L........x...x.c`f..8.....u..1...4.f...$..........@ .............8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..AHTq.../..$mk...E#.L.<.X,..D..P..:T.$Y.x.*...!.u...!J..(.X
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\Manage_Privacy_settings_32x32[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):604
                                                                                                                                                                Entropy (8bit):7.536558126606159
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/79GBuJHkED72vr7ExfqmQ2o6OXnzf9/GJAS3lz:yHku72vrgxfqfBr9/GJAYlz
                                                                                                                                                                MD5:C382E6FAD96C9E69E6795F3451FD0D9A
                                                                                                                                                                SHA1:0E96CD85D7AE71F252FBA327708BD7CA41E4621D
                                                                                                                                                                SHA-256:3AC82CCBBF89BF84554E890BB73A523B1D31060D6DCD12A266C1691FD6BC4FBA
                                                                                                                                                                SHA-512:394CE57DCD63009DA046F602047A39867E0BC6D750A538DE8C2623E564A4EFD87597CA91321AA9A0A3CC5C073462FEDD54AE542CD8D5E03E6A4ACD292CC5F0A7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Manage_Privacy_settings_32x32.png?version=3fbd39e2-6e0b-de4b-17bb-2367d41e5f5f
                                                                                                                                                                Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...K.@......R.."Bqt*:.Pw.........N.....R...'].*..).E.._.._I.iK..9.5yw......`.\.xj'w.....{..h.;>.37..W..=.\fK./...".1......>.z.~pyq<.NX...<a.........0n.....=.#.^...5Ggj..x.!.r..}V.F.;..`...0.k.UT..}|..x...Xd..\......iF.9,.\.@..%....,qqD..V..-.h..,..^...$Pz.1..........8..mt....C...B}.T........4.o..Ou.....K.......-..-O5..}~Z.t.....y...<.....?..{...b....C.U..ko.f/......h..k...W.|.W.......M..S.?.) /B....tS@.S...S..,.n.L...G$....|..v.[=..>(...W>~)..q.@G..k)..WoR.).K....?.....x.<<}....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC05ac5f311ffd4e5c9ad450f46819401c-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2300
                                                                                                                                                                Entropy (8bit):5.350462195334623
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:Dj/pt/Buj/Enc/+kJnITzR2rXBtYXc/Cf1wNQoRRvGBf1eSkbJ:fxBB0AoAUI9KPB
                                                                                                                                                                MD5:378A6736F14D4A24DE590C9D6B645464
                                                                                                                                                                SHA1:03DBA0C72B9670029D60C39B766880EB14D203D0
                                                                                                                                                                SHA-256:148879A33D2B4E34844ACA7F0085D4778F1B7F27D5E55641573FF329DB57AC09
                                                                                                                                                                SHA-512:3ECB21AADD825D8C5AA4398648A331AADCFB8785290A50185EC661030DCD81483BF6B13FE54D8CA50EA18EDF072669431D75FADA1619CB7AD49D99494E00AC22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC05ac5f311ffd4e5c9ad450f46819401c-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC05ac5f311ffd4e5c9ad450f46819401c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC05ac5f311ffd4e5c9ad450f46819401c-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(a,c,e){0<e(\"#primaryArea[data-m]\").length?(e(document).on(\"mousedown\",\"#WF-Modal a[href], #WF-Modal button\",function(){try{var a=e(this),t=a.parents(\"#WF-Modal\"),d=a.parents(\"#WF-Modal-1\");c.checkFixDataM(a),c.checkFixDataM(d),c.checkFixDataM(t);var o=JSON.parse(a.attr(\"data-m\")),i=JSON.parse(t.attr(\"data-m\")),n=JSON.parse(d.attr(\"data-m\"));o.aN=\"body\",a.is(\"button\")&&a.hasClass(\"glyph-cancel\")?o.id=\"WF-Modal-close-icon\":o.id=a.attr(\"id\"),i.cN=\"mainContent\",i.id=t.attr(\"id\"),n.cN=\"modal\",n.id=d.attr(\"id\"),a.attr(\"data-m\",JSON.stringify(o)),t.attr(\"data-m\",JSON.stringify(i)),d.attr({\"data-m\":JSO
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC278c787435b94d148603e89a80d2b336-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1136
                                                                                                                                                                Entropy (8bit):5.39283846255147
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:DQNSct/BuQNUbElAh33YxsA9fi5a+1QPRuJjeRxa3wuKIPn/:DQ5t/BuQUg6gfWavOdr
                                                                                                                                                                MD5:53ED4D809072EAC7D0265019902A5E1D
                                                                                                                                                                SHA1:9DDAEC7D3DB7F37E60F0C46D8EAD91021F864275
                                                                                                                                                                SHA-256:6D8D4A421820371C89F1D2022ED079904B54BB2BAC56CC8DB37A7C6E630169A4
                                                                                                                                                                SHA-512:26E60854FDB2BA658FE752F26EB4722EFD8B1ADE938348A09C5EBC7D46BFBA27857D19C738766D86A10EBC431754FA45B1A5EE0B928FC55394FEBA9D0204E6B3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC278c787435b94d148603e89a80d2b336-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC278c787435b94d148603e89a80d2b336-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC278c787435b94d148603e89a80d2b336-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,n,i,s){n.loadJSLL=function(){var a,e,g={appId:\"surface\",version:\"4\",coreData:{env:t.getData(\"env\"),market:t.getData(\"langLoc\"),pageName:t.getData(\"gpn\"),pageType:t.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||s(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(g.isLoggedIn=!0),location.pathname.match(/\\/surface\\/business(|\\/.*)$/gi)&&(g.appId=\"surfaceforbusiness\"),g.prePageView=(a=t,e=i,function(){e.setMetaTag(\"awa-env\",a.getData(\"env\")),e.setMetaTag(\"awa-market\",a.getData(\"langLoc\")),e.setMetaTag(\"awa-pageName\",a.getData(\"gpn\")),e.setMetaTag(\"awa-pageType\
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC2c82363df66d4caeadff9a77d1ccc036-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30613
                                                                                                                                                                Entropy (8bit):5.1883225153338595
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:7o8iTXKnthtO4kDgJGBZ7Xvamnt7sobXoxs0mpVkKnW3:BiTXKnthtO4bI/3nt7N6s1lnu
                                                                                                                                                                MD5:E6F20C1735E6F788D77048EEB90B4E6B
                                                                                                                                                                SHA1:3242D2652B73B23CE68AFA1FA89A6C16CCB9572C
                                                                                                                                                                SHA-256:E89FCA9E8E899650DE256FAE95200A721E102DAD53CE22269DBF49A368F6855D
                                                                                                                                                                SHA-512:0E5A8ABFCBAE330CE04712B59CA659B2B1A234937FF21A1721A2655CFC4B9652F254297CFE4E281135973F07F5813D76D1E2C40ECFDD09A2B51C8DEFCE86E800
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC2c82363df66d4caeadff9a77d1ccc036-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC2c82363df66d4caeadff9a77d1ccc036-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC2c82363df66d4caeadff9a77d1ccc036-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,a,d,s){window.location.hostname;var i,n,e=window.location.pathname;d.tagMSStoreBehavior=function(){return\"PARTNERREFERRAL\"},d.isMicrosoftStore=function(t){return t.attr(\"href\").match(/microsoftstore/i)||t.attr(\"href\").match(/microsoft\\.com/i)&&t.attr(\"href\").match(/\\/store/i)},d.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":r(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||r(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":r(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button\")?\"button\":t.is(\"button\")?\"button\":\"text\"};var r=fu
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC4531a4e4108f48ab95bfce9b9140bf03-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):589
                                                                                                                                                                Entropy (8bit):5.295669701260794
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefCGjReDLLct/BefCGjReDLiLgU985SDqiKoufoAVNUwuGn/:DxSLct/BuxSpU985SZugM6wuGn/
                                                                                                                                                                MD5:435F1BCC63B9605F4D66B8831370235B
                                                                                                                                                                SHA1:9798D45B0C6665A4C83469A92937056077D8777C
                                                                                                                                                                SHA-256:640602F2CA90ED6A50518C563D89B10C1464B3CBF2E13461C2D8C84CBE16837A
                                                                                                                                                                SHA-512:0CC4C5D9B1B08B26E6EF2A85BC6BE15D667F0E02DF07F0B29481D3055733F759F233C0033B16BC1CA42DAB847A7355CBE9A841EC1EBDE6DE738BD30477F17D5A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC4531a4e4108f48ab95bfce9b9140bf03-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC4531a4e4108f48ab95bfce9b9140bf03-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC4531a4e4108f48ab95bfce9b9140bf03-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.comscore&&function(g,n){var i=function(){n.init(\"//www.microsoft.com/library/svy/min/\")};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC4552f1fbf4374dc3b64139dd4e13d49e-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9218
                                                                                                                                                                Entropy (8bit):5.255375991407009
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:61Bl2s0Laz+Rk1cL3KWTR4hutuBbbx7UliY0paW0oI/bjFsWOqgfU:61b3uY0xL3Km9UBbbxYlL5jW1lM
                                                                                                                                                                MD5:769E1F8B7748691CE5F5542224C05CC5
                                                                                                                                                                SHA1:1FD6F231B8B016C53613B8BF01B613EA84CB1DB2
                                                                                                                                                                SHA-256:D5EABFB341350673CAAC38E69A8412DBB38EE83D6591D976E9718F43622C9EA9
                                                                                                                                                                SHA-512:4A2826B303CFDA4DD242D7BD2BC4317E2EF4988713AFE05F14B4C00B3329428959A17FE9F037BF21BACFC1BD2054F00B5DB4DD01CDC2642CF39F2C12D5943152
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC4552f1fbf4374dc3b64139dd4e13d49e-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC4552f1fbf4374dc3b64139dd4e13d49e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC4552f1fbf4374dc3b64139dd4e13d49e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.jsll.vt=window.wdgtagging.jsll.vt||{},function(t,e,o,a,c){var n,d;a.codeVersion=\"2017sep09v1\",a.checkpointCntnr=function(t,e,n){try{this.cpPercent=t,this.textValue=e,this.parentCntnr=n,this.hasFired=!1,\"start\"===this.textValue?this.behaviorVal=\"VIDEOSTART\":\"finish\"===this.textValue?this.behaviorVal=\"VIDEOCOMPLETE\":\"continue\"===this.textValue?this.behaviorVal=\"VIDEOCONTINUE\":\"pause\"===this.textValue?this.behaviorVal=\"VIDEOPAUSE\":this.behaviorVal=\"VIDEOCHECKPOINT\"}catch(i){o.debugLog(\"Error in the vt.checkpointCntnr function. Inside video tracking script. Error: \"+i)}},a.checkpointCntnr.prototype.fireEve
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC54b490a964b8430a93c0a4bea8ec38f8-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19733
                                                                                                                                                                Entropy (8bit):5.158347957838604
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:/BHZj7BdmvowenfVbvnG/pyDzK3bzDRD4jxjT2HnCED5jwquHtq+1Ht8tR+OeBtU:/XmvxB/hY1T2HnCW9duHw8HwYBiYhf7U
                                                                                                                                                                MD5:AAD0D02D591C1C21A503EF5C05BB3175
                                                                                                                                                                SHA1:6F0932D7E172FA1556317A32522FDBABD16E68B1
                                                                                                                                                                SHA-256:160DCC441C59A9EB134FEFB3DEBFB0B07B428BF2E85722ED6CD10B96A772D4AE
                                                                                                                                                                SHA-512:2216EC53CA52C98758C8CD585F51BDE83C82C36844F3F77D0E22846BCDAFA8EB7E4A64FC9089CEB5D75A6E7CC4113A41C2FF385761C42AFC75EDA7B96BF22820
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC54b490a964b8430a93c0a4bea8ec38f8-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC54b490a964b8430a93c0a4bea8ec38f8-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC54b490a964b8430a93c0a4bea8ec38f8-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,o,s){window.location.hostname;var i,r,n,c=window.location.pathname;o.tagMSStoreBehavior=function(){return\"PARTNERREFERRAL\"},o.isMicrosoftStore=function(t){return t.attr(\"href\").match(/microsoftstore/i)||t.attr(\"href\").match(/microsoft\\.com/i)&&(t.attr(\"href\").match(/\\/store/i)||t.attr(\"href\").match(/\\/p\\//i))},o.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":e(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||e(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":e(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button|ps-lightbox-close\")?\
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC579ee48d9ed04155b8299e869af1ac51-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1004
                                                                                                                                                                Entropy (8bit):5.334515520911754
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:DYtczect/BuYtczoU9lSmxFACfhKbeh1uJ4jLRLVwAEwuKIPn/:D0cz9t/Bu0czoKTjf2exLEr
                                                                                                                                                                MD5:B85CA3DB045824E1E228DB127106AA30
                                                                                                                                                                SHA1:D3B99BB6EA7D23950249C57C4F63497366FBE84D
                                                                                                                                                                SHA-256:0B32EA4E0D076E6A5F2317ACB7693230B5C8FC09E6CAC6992AECD7943B6AFA42
                                                                                                                                                                SHA-512:D972FF232FB7840BFD8EC1A39DE30C09B5E727C5FCDF2795188E00F38B76F62E699B28E4710BBD04E55D7CBF9D32AFC0C1F535B72894434BD32D7936A3D336F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC579ee48d9ed04155b8299e869af1ac51-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC579ee48d9ed04155b8299e869af1ac51-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC579ee48d9ed04155b8299e869af1ac51-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(a,e,g,t){var n,i,w={appId:\"Windows\",version:\"4\",coreData:{env:a.getData(\"env\"),market:a.getData(\"langLoc\"),pageName:a.getData(\"gpn\"),pageType:a.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||t(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(w.isLoggedIn=!0),w.prePageView=(n=a,i=g,function(){i.setMetaTag(\"awa-env\",n.getData(\"env\")),i.setMetaTag(\"awa-market\",n.getData(\"langLoc\")),i.setMetaTag(\"awa-pageName\",n.getData(\"gpn\")),i.setMetaTag(\"awa-pageType\",n.getData(\"pageType\"))}),e.load(w)}(window.wdgtagging,window.wdgtagging.jsll,window.wdgtagging.util,window.jQuery)
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC5a76fb711f8f47b581632aa500f1bc39-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):651
                                                                                                                                                                Entropy (8bit):5.444952634184916
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefCGpK1ct/BefCGpKgLgU9bZ6QYXLiYreTC5pd5D70PPdwukan/:DO1ct/BuOXU9l6QY7iYnN5v03dwuPn/
                                                                                                                                                                MD5:D86708508A70D8862213EAE3D4E316F1
                                                                                                                                                                SHA1:7C7DC4A4652CBF0882666AB945B9F7806CD3A7CA
                                                                                                                                                                SHA-256:48D458A0DD831B7048F19B758A494932B2A77994E6C27C31F1622C61B744616D
                                                                                                                                                                SHA-512:7E55E8CE8EE4658AE8BCCD54DE1FABF8FA63CE59449D2380ECB733F2E51723378820FF573DC4C2ACD5C5834B51EC88F243F7A1EADA53166745BA47E86F1FFB6B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC5a76fb711f8f47b581632aa500f1bc39-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC5a76fb711f8f47b581632aa500f1bc39-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC5a76fb711f8f47b581632aa500f1bc39-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(i,g,t){t(document).on(\"mousedown\",\"li[id*=wf_e50] a\",function(){try{var i=t(this).parents(\"[id*='wf_e50']\").attr(\"id\");t(this).attr(\"data-bi-id\",i)}catch(n){g.debugLog(\"Error Machine Learning experiment tagging: \"+n)}})}(window.wdgtagging,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7861
                                                                                                                                                                Entropy (8bit):5.501135136477714
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:eBO5cGfTLl4kgiLHlTrwcA5o3o0Ucp3z45N330GZTm2/1zL4vYCJwGTRAhc:ek5RXl4kgiLHlTrwcA5o3oFcp3z45N3e
                                                                                                                                                                MD5:F30B1C9E36A7516018CFB5879A8D24AD
                                                                                                                                                                SHA1:10FC919805CEC4AE0B56E8C10A17266E5EA8496E
                                                                                                                                                                SHA-256:51AF97AA26DD1FF2F6CD43B0908C802EB8B5264460A07B8E8C24D71A39055219
                                                                                                                                                                SHA-512:5386098AAB91773B9C8B9068D6B96480130FB0814AC74E2287BA9A9BDA7BBACE25473E4E22E6C980A09A9ECD45A3F69A9C0ED60D839F37A25514AA778AED3ACF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC66fad9a29d7e4a4abc78c265ab6c03bb-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,a,s,o){var i,n,l,c,m,t=location.pathname,d={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"#static-banner\",grp_custom_sel:\"[data-grid='container'],.wdg-m-prefooter,DIV[data-vg],SECTION[data-vg],#static-banner>DIV,#edge-latest,#edge-old,#non-edge,#device-header-Laptops,.iconimagesheading,[id]\",pnl_custom_sel:\"#Horizontal-acc,.m-product-placement-item,DIV[data-vg],SECTION[data-vg],#hero,#security-hero-banner,#device-subheader-Laptops,.iconimagesheading,[id]\",subpnl_custom_sel:\".svgimg,.m-content-placement,.m-product-placement-item,.divfilter_result_container,#test-laptops,[id],#test-twoin1,[data-vg],.m-product-placement-item
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC683368007e154c38814065ef2499a0b8-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4632
                                                                                                                                                                Entropy (8bit):5.574127733300036
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:StBB3lr6/NkJOmZsyuKk/AU3k02pI8k2ak:StBhlrykgmi1P/2pI8k2ak
                                                                                                                                                                MD5:57FB7E20262B97CEED55FACC812CEA8B
                                                                                                                                                                SHA1:053E304351BEC92F26145F655D15A6F0BF64B765
                                                                                                                                                                SHA-256:CE6C77E2323854CC131F63FD10BE06D6ABECE548B35CBF39B483D63A171371A7
                                                                                                                                                                SHA-512:18A27E790C7B27BC8CCCEB2F453E109B2D3FE4919481A97E71816581C00E0BBC50162916D52F634BA122061ECEB916F02796E32735D74AB2F6F2C4D7FB851FE6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC683368007e154c38814065ef2499a0b8-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC683368007e154c38814065ef2499a0b8-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC683368007e154c38814065ef2499a0b8-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.google&&function(n,o,c){var a=function(){var a=[\"devices/compare devices\",\"devices/surface pro 4/overview\",\"devices/surface book/overview\",\"devices/surface pro/overview\"],e=[\"us\",\"gb\",\"au\",\"ca\",\"fr\",\"jp\",\"it\",\"de\",\"nl\",\"nz\",\"ch\",\"es\"],r=n.getData(\"langLoc\"),t=n.getData(\"gpn\");-1<e.indexOf(r)&&-1<a.indexOf(t)&&o.track(968413686,null,!0),t.match(/devices\\/surface (laptop|pro|pro 4)\\/overview/i)&&r.match(/US|DE|FR|IT|NL|CH|ES|CA|JP|NZ|GB|AU/i)&&c(\"a[productbuyxmlid]\").on(\"mousedown\",function(){o.track(855686259,\"yu1rCK-DnnAQ8_iCmAM\",!1)}),/\\/en\\-gb\\/surface\\/devices\\/surface\\-laptop\\/?$/i.test(locatio
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC6be9b9327bb449c3a91ca999c97630be-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                Entropy (8bit):5.224634804876712
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Dkct/BuyU9YENWeW3vvW3P049KbOMRAZ7ir2LLf7UX97inAUIsotawuQPn/:Dzt/BuyBeWnW/04mkLfoAT2gU
                                                                                                                                                                MD5:8F52275EA6B1B5BA6DDA55D1A299A38A
                                                                                                                                                                SHA1:9F7E35FC9D7BB84510D8493186A56FD4AE73C204
                                                                                                                                                                SHA-256:3323580DB0567761FDE38DFD9A56BD7FB75FE6E9E3B48014089FEFFA7C322C0A
                                                                                                                                                                SHA-512:1B28C2F9348FB6AB0E3A7E50049573C674A0E2AC87826C62FE3670836DAAD8B0A921922E49A9A0672954327DB818ABF895358BBAEEB510B869E193E900761FD5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC6be9b9327bb449c3a91ca999c97630be-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC6be9b9327bb449c3a91ca999c97630be-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC6be9b9327bb449c3a91ca999c97630be-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.linkedin&&function(t,n,o){var s=function(){n.init(\"7850\")};try{if(t.siteConsentLoopCountLinkedIn=0,\"undefined\"==typeof window.mscc&&\"undefined\"==typeof window.siteConsent)s();else if(\"undefined\"!=typeof window.mscc&&\"undefined\"==typeof window.siteConsent)if(\"function\"==typeof window.mscc.hasConsent&&window.mscc.hasConsent())s();else var d=setInterval(function(){if(o.checkSiteConsentObject()){clearInterval(d);var n=!1,e=!1,i=!1;n=window.siteConsent.getConsentFor(\"Analytics\"),e=window.siteConsent.getConsentFor(\"Advertising\"),i=window.siteConsent.getConsentFor(\"SocialMedia\"),e&&n&&i&&s()}else 500<t.siteConsentLoopCountLinkedIn&&clear
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RC82d1a8b936874d0baddf4c5dc20c7a6e-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):809
                                                                                                                                                                Entropy (8bit):5.289506804023068
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefCGExct/BefCGEELgU9bZ2fA2PQDNrOh3QDNL3S65eqGf0ooKoAV8wub+dm0:Dyxct/BuybU9lMvh3WXGnwM8wuKIP2T
                                                                                                                                                                MD5:1587A48AE24D362AD1F08A7956B9DA89
                                                                                                                                                                SHA1:AB84FF1E2FF37EB9BC713883776E47C666F45521
                                                                                                                                                                SHA-256:05A4ED78719E933B8C185872146C8706CE34027F7C504A384DDC6947A747877B
                                                                                                                                                                SHA-512:D0D10AE388A3C275736834B0B6F73EE44F67C12380AF0278A716E6FF9CAA1FCF7AED204C1490078B9886EC24F3C1F109B568765E13411A6B38F1892F9834F320
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC82d1a8b936874d0baddf4c5dc20c7a6e-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC82d1a8b936874d0baddf4c5dc20c7a6e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC82d1a8b936874d0baddf4c5dc20c7a6e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,a,g,n,i){t.category&&t.category.status?g.setMetaTag(\"awa-ver\",\"ccStatus:\"+t.category.status):n(document).on(\"categoryStatusSet\",function(){g.setMetaTag(\"awa-ver\",\"ccStatus:\"+t.category.status)});var w=function(){i.init(\"3j9k5qxs6h\")};t.category_all_status||t.category.analytics.status?w():t.category.analytics.queue.push(w)}(window.wdgtagging,window.wdgtagging.jsll,window.wdgtagging.util,window.jQuery,window.wdgtagging.clarityTag);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4711
                                                                                                                                                                Entropy (8bit):5.323996220465203
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:Dft/BuuyvxiEgqDGYjE+zJ/Yilk8EE7meDj6+tiM70RN2vnVlapFWPb0QNhqRJnT:zBBmVnNQilOWmAeOxoFFHFNL2F+L2FC
                                                                                                                                                                MD5:AB3AE4CC243162810CD8A869BAEA186C
                                                                                                                                                                SHA1:2DC956F0FB2A375C9389F51D39C9DC90B21AD6F0
                                                                                                                                                                SHA-256:2EAC1258AA3094D9A403933FB00159C910F02A56DC185EBF7874B1288ED234EE
                                                                                                                                                                SHA-512:4E7BA0752744B97E92C4B95B7A2AE16262A7D6451503F631DEFB5C4C39E6A304362638D65A3480769DCB19AB5273B5C0D809AA37770BE46A67D0465E21F82936
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCa6da6c2ddf044453bdb4d0b0dafda95b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCa6da6c2ddf044453bdb4d0b0dafda95b-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,a,t){var i,s,r,c,n,d=location.pathname,o=\"MAIN\";d.match(/\\/surface\\/business\\/extended-service-warranty/i)?o=\"MAIN>DIV.cfb\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/overview/i)?o=\"MAIN>DIV.surfacecom\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/tech\\-specs/i)?o=\"MAIN>DIV.surfacecom\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/for\\-business/i)?o=\"MAIN>DIV.pmp-devices\":d.match(/\\/surface\\/accessories\\/surface-dial/i)?o=\"MAIN>DIV#surface-accessories-dial\":d.match(/\\/surface\\/accessories\\/?/i)?o=\"MAIN>DIV#surfaceAllAccessories_Browse\":d.match(/\\/surface\\/devices\\/help\\-me\\-choose/i)?o=\"MAIN
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCa7a16d61c0134716b6c5d59808f9fd26-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2964
                                                                                                                                                                Entropy (8bit):5.300364220667782
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:DgTwxt/BugTwcgU+XwgDz1bw6ajXXmvDTjurwRVG1zGJ:swxBBpwLZvaXwHYK
                                                                                                                                                                MD5:188275E8376ABDB2EE8113FFE6622FD6
                                                                                                                                                                SHA1:E9A064900BD4EB45CF95EDF33C7B9542B2CEBD05
                                                                                                                                                                SHA-256:C2CEB605E4A7842D6492E60089AA01E8280EEF87CD6FCFB8F76ABC0121278C89
                                                                                                                                                                SHA-512:3115A8E5DD98B0BE0A9A0453965F60B74B248C0C8C461A7342BF3FC0DA4BD6A81A057954B865A27A3A82753E9914D5E5BF34DD764E08D05E060575C9A2250C2C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCa7a16d61c0134716b6c5d59808f9fd26-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCa7a16d61c0134716b6c5d59808f9fd26-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCa7a16d61c0134716b6c5d59808f9fd26-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,c,n){n(\".surface-clearfilters button\").on(\"mousedown\",function(){n(this).attr(\"data-bi-bhvr\",\"REMOVE\")}),n(\".c-checkbox input\").not(\".surface-hmc-ans-block INPUT\").each(function(){try{e=jQuery(this);var t=n(this).next(\"SPAN\").text();e.attr(\"data-bi-name\",c.tlcStr(t));var e=n(this),a=n(this).is(\":checked\")?\"APPLY\":\"REMOVE\";n(this).is(\":checkbox\")&&(a=n(this).is(\":checked\")?\"REMOVE\":\"APPLY\"),e.attr(\"data-bi-type\",\"option\"),n(this).attr(\"data-bi-bhvr\",a)}catch(i){c.debugLog(\"Error tagging name for Checkboxes section. Error: \"+i)}}),n(document).on(\"mouseenter\",\".c-choice-summary button\",functio
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCb0e7b7b9bdd945458fd1380859b0de3b-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):811
                                                                                                                                                                Entropy (8bit):5.458385081818432
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:D0snGLct/Bu0snGpUeX5FYkY5vrXDNloCV0ovwHn/:DVNt/BuV4rSnc6v8
                                                                                                                                                                MD5:86E7B968995D6C0777C797E373B2291F
                                                                                                                                                                SHA1:346F2A4AD34B0CC5FD8A614820D093F950BFFC6B
                                                                                                                                                                SHA-256:25155C814EB64F783A2C881EB4F6B86E4863BA5D9019AE30030195BD573EFC02
                                                                                                                                                                SHA-512:5B09DDB74631CDD0EEDEB2EB51D31A84C74DC5E287F910D7F3BDFDE94D36327026FE76370EDC0BAAD6E931A2943AE6ACE3E56A2DC8DAE5206E6E823F50296B50
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb0e7b7b9bdd945458fd1380859b0de3b-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb0e7b7b9bdd945458fd1380859b0de3b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb0e7b7b9bdd945458fd1380859b0de3b-source.min.js', "null!=window.wdgtagging&&function(a,t){var n=function(){\"buy\"===a.getData(\"gpn\")&&\"us\"===a.getData(\"loc\")&&(t(\"#buy-walmart-button-buyonline\").on(\"mousedown\",function(){var t=\"//beacon.walmart.com/vm/ttap.gif?id=10695169&site=Surface_WhereToBuy_BuyOnlineBtn\";a.util.requestImage(t),a.addTagExecuted(\"iSpot\",\"Conversion\")}),a.addTagInfo(\"iSpot\",\"2018june11-v1\"))};a.category_all_status||a.category.advertising.status?n():a.category.advertising.queue.push(n)}(window.wdgtagging,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCb36993ed0cd440348a1b4711c13dbc8e-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2940
                                                                                                                                                                Entropy (8bit):5.37444840160441
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:DMmt/BuMTmTcmF8j4cELlnwnBoSi3JcNcmF6RFufWlW/04AvDR/YGH:LBBSlaQJc98RqWlW//EZ
                                                                                                                                                                MD5:618F8A0A8E9666CB333B424B05345C54
                                                                                                                                                                SHA1:BE3A0ED71BA2379B9255C354E9BCB90939F62F07
                                                                                                                                                                SHA-256:F0DB88784A96A0E218B2459D19DDAC536F417238855770FDD09A70D8BC962497
                                                                                                                                                                SHA-512:7CD384EC28661A19B8336707E09A375428106D5C146D70B2EA21A62933C785966463F03D7EB21BA9EE81CA32E05E8E7190BCAC9A29F62ADC8BF0CE352A237640
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb36993ed0cd440348a1b4711c13dbc8e-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb36993ed0cd440348a1b4711c13dbc8e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb36993ed0cd440348a1b4711c13dbc8e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCb5228c09c2ba4cd3b98fc201fa2703d4-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6398
                                                                                                                                                                Entropy (8bit):5.34104064882113
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:7BHXDCoj4dQNZnoYrzUdqTn5+UjpENcgcmjJEjekTE:79dkQNZnhrzUdqd+UjpENcgcCEjekTE
                                                                                                                                                                MD5:F6DED2108374A8F4F779BE5EAADD8054
                                                                                                                                                                SHA1:E2C0F6C93A28492D6E255C5244E139E21777FCC9
                                                                                                                                                                SHA-256:EBC706FD4A7342919155B6991F068008A6758715505BB6B8B2965D50A5686341
                                                                                                                                                                SHA-512:FCA3C9CD702E452585C1CD21584AD237EF2543A83DB54E6EC549DCAC1816D38D9E6262B576F38A65BDAD0BFB808FDDC8549C037AF31006AF97D0FAC076B34146
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb5228c09c2ba4cd3b98fc201fa2703d4-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb5228c09c2ba4cd3b98fc201fa2703d4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCb5228c09c2ba4cd3b98fc201fa2703d4-source.min.js', "location.pathname.match(/\\/surface\\/devices\\/help-me-choose\\/?/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(t,e,a,i,w){jQuery(\"META[name='awa-pageType']\").length<1&&i.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata=a.sdata||{};var C=a.sdata;C.pageName=t.getData(\"gpn\"),C.scnName=\"hmc\",C.started=!1,C.qOrder=C.qOrder||{divQuestionFirst:\"1\",divQuestion2:\"2\",divQuestion3:\"3\",divQuestion4:\"4\",divQuestion5:\"5\",divQuestion6:\"6\",divQuestion7:\"7\"},C.questions={};var N=C.questions;w(\".questions-panel .surface-hmc-qa-block-item\").each(function(){var t=\"q\"+C.qOrder[w(this).attr(\"id\")];N[t]=\"\"
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCbc709073dce74912819599f48060dd84-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1671
                                                                                                                                                                Entropy (8bit):5.381146830623411
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:Drt/Bu6zddy7TbS1N1Mnv3H/EPNN8zLWA:fBBddc7TbSm3Hxj
                                                                                                                                                                MD5:DCF07AADB011483A677EFD0DB4813619
                                                                                                                                                                SHA1:1D316149F77F27EB82CDCD640ECE3BEACBDB11A6
                                                                                                                                                                SHA-256:9043BF641C2CC5F9752758BA5EEE9F7E066F622677BA808B7AA6720B6F6AA973
                                                                                                                                                                SHA-512:A750AA351DD7156F12D40C53C00A60404290035201F4384AC2D68B42BE7B08AE620D681A39D8F523E0CB9875ACCAD55EA74B811AFD0683059AEA129918B14863
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCbc709073dce74912819599f48060dd84-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCbc709073dce74912819599f48060dd84-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCbc709073dce74912819599f48060dd84-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(a,t,n,g){var e=function(){try{var a=window.location.pathname;t.genericSrc=\"8400690\",t.genericType=\"surf\",t.catPurchaseNow=\"pchn_std\",window.location.pathname.match(/\\/en-us\\/surface\\/devices\\/surface-duo\\/?$/i)&&(g(document).on(\"mousedown\",\"a[data-js-dialog-show='buy-flow-dialog']\",function(){try{t.trackEvent(t.genericSrc,t.genericType,t.catPurchaseNow,null,this);var a=\"https://secure.adnxs.com/px?id=1268102&t=2\";wdgtagging.util.requestImage(a),wdgtagging.addTagExecuted(\"Xandr\",\"Conversion\")}catch(e){n.debugLog(\"Error setting surface-duo dcm\"+e)}}),wdgtagging.addTagInfo(\"Xandr\",\"2020August-v1\"))}catch(e){n.d
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCbec07f7149ab4e7d832205be01626a5d-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8725
                                                                                                                                                                Entropy (8bit):5.280670616210868
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:oBCXIxE6GJblHvdOcL0z8bvXJWNiqJgRCQlSbZwZmN:oMMGBlH1Oc4zWJW4qJgRCQlSbZGmN
                                                                                                                                                                MD5:2FE10059AAD4E8CA58BC16087EB7CBE9
                                                                                                                                                                SHA1:2F212BC27AF4C55105EDFB4E6A0FA3AF2140E7EC
                                                                                                                                                                SHA-256:BA6914B2A0582672246E83D945FFAF5DF2EE951BF465AA74AAF692FA1584BFBA
                                                                                                                                                                SHA-512:AB7E4B1E31248A54EB0DC4828E27D9E6475F72DF2CC9D5EEAEC371599F4A4184CB517017788BB38E12FD908188B5A8E99FCCE0413EF95C80717828297A5A9161
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCbec07f7149ab4e7d832205be01626a5d-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCbec07f7149ab4e7d832205be01626a5d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCbec07f7149ab4e7d832205be01626a5d-source.min.js', "location.pathname.match(/\\/windows\\/help-me-choose\\/?/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(l,t,a,e,y){jQuery(\"META[name='awa-pageType']\").length<1&&e.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata=a.sdata||{};var k=a.sdata;k.attachedCompleteProcess=!1,k.started=!1,\"en-us\"==window.wdgtagging.getData(\"langLoc\")?k.qOrder=k.qOrder||{usage:\"1\",screensize:\"2\",brands:\"3\"}:k.qOrder=k.qOrder||{usage:\"1\",performance:\"2\",ports:\"3\",screensize:\"4\",brands:\"5\",priority:\"6\"},k.questions={};var T=k.questions;y(\".questions-panel fieldset\").each(function(){var t=\"q\"+k.qOrder[y(this).attr(\"
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCc0230152987c4e73b3230be623bd92e6-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):619
                                                                                                                                                                Entropy (8bit):5.317872332594182
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefCGpBdct/BefCGpBILgU9GXuAwiKolzoAVvwuk32an/:DLzct/BuLhU9GXuAjyMvwuGZn/
                                                                                                                                                                MD5:98C7F2394DAE4E5A7D85D43EE7CC4A9C
                                                                                                                                                                SHA1:E515A462CFA1C5D2E060138427CC89DF70C29767
                                                                                                                                                                SHA-256:9EAC5E1E1A607D4BF105D2A8A39E9105F66FC409D4DF80732D3F3B5CAEC7BFCF
                                                                                                                                                                SHA-512:3F6CCE76A5CEFFC6CB2B138D681437E6D1BD68AD03275886572610CDCD53805062A3A7FD58AAE90871BE408C46E6E986F2C65B150E080D56BC95FAE0076DC69D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCc0230152987c4e73b3230be623bd92e6-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCc0230152987c4e73b3230be623bd92e6-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCc0230152987c4e73b3230be623bd92e6-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.clicktale&&function(g,a,i){var n=function(){i.init(\"755cc4ab-c4bf-46d8-a608-d3c5d66fabac.js\")};g.category_all_status||g.category.analytics.status?n():g.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.util,window.wdgtagging.clicktale,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCc603b998e8c64e55b78656817f793285-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3099
                                                                                                                                                                Entropy (8bit):5.265050962252644
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:mYBBpU4sGPHC8Df/gdzG9gs2CiIYWq/s9FPsYlD:tBs4NvCqfYdimyqEvsk
                                                                                                                                                                MD5:EB9AC757474454421AF771EE5F11CA9F
                                                                                                                                                                SHA1:9BA21E1E9F09B47E2FD6FD9E3AAC293BF6EA9E4A
                                                                                                                                                                SHA-256:CFBD211D6FA17BE841AF4F9273C24163D9E734D9FF6B71EEDA32B3018ED6E12F
                                                                                                                                                                SHA-512:5C343F284004230B0E69969221595731E0F96A5151E61BC7EF4452FEE777719A72F7F3792F06E7CB0481369BABB99723BDF41E437B79D0F1A72870B8DE809329
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCc603b998e8c64e55b78656817f793285-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCc603b998e8c64e55b78656817f793285-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCc603b998e8c64e55b78656817f793285-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(d,a,e,i){var n=!1,r=setInterval(function(){var a=i(document).find(\"#csInv\");if(0<a.length&&i(a).is(\":visible\")&&0!=i(a).css(\"opacity\")){clearInterval(r),n=!0;var t={actionType:\"O\",behavior:awa.behavior.SURVEYINITIATE,uri:location.href,pageName:d.getData(\"gpn\"),contentTags:{contentName:\"comscore-survey-overlay\",areaName:\"body\"}};awa.ct.captureContentPageAction(t)}},1e3);setTimeout(function(){n||clearInterval(r)},6e4),0<i(\"#primaryArea[data-m]\").length?(i(document).on(\"mouseover\",\"#csInv\",function(){var a=this;e.checkFixDataM(a);var t=JSON.parse(i(a).attr(\"data-m\"));t.cN=\"comscore-survey-overlay\",t.aN=\"body\"
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCce79330d434c45ca8ea9effba974a13d-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5249
                                                                                                                                                                Entropy (8bit):5.235798684835214
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:FBBWaSi77a29c9pgO29Y8WNUQEimDaimItA:FBUaSi77e69Y8W9mDDA
                                                                                                                                                                MD5:8A588C09ACE8F0EAFB764E8D14603AA8
                                                                                                                                                                SHA1:034BE54830659582E777F758470C833E352DF246
                                                                                                                                                                SHA-256:66BC635DC82CE1EBA11C279633E020DBC6A519E30B036F313B427BB9D88D7534
                                                                                                                                                                SHA-512:E09B53BC51120B1B659F38004D1F89D220BAF31036BF1038EFB79098FCA3E98B60A689C2188A083258CE3B37F9882071B78FF44395C5DAA3B8DBF5C7E4CA1C4B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCce79330d434c45ca8ea9effba974a13d-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCce79330d434c45ca8ea9effba974a13d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCce79330d434c45ca8ea9effba974a13d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(c,g){c.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\"},g.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-vg\")||e.attr(\"id\")||a},g.setLineageSection=function(e,a,t){var i=\"r\"+t+a;e.attr(\"data-bi-id\",i),e.attr(\"data-bi-name\")||e.attr(\"data-bi-name\",e.attr(\"data-productid\")||e.attr(\"data-vg\")||e.attr(\"id\"));var n=\"DIV[data-grid*=col-12],DIV[data-grid*=col-10],SECTION[data-grid*=col-12],SECTION[data-grid*=col-10],SECTION[data-bi-area=body]\"+c.lineage.grp_custom_
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCd898c8a8376b41f88f24c93b8645f178-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9256
                                                                                                                                                                Entropy (8bit):5.226663008202804
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:xBjsDMQCvC7mIlmRvu19KFd4nRYw85glFn3K6dN0iX+3x+oS+y+p6:xiMjIlmgZRJN0w
                                                                                                                                                                MD5:FBABFFFCA4F689153B93732BD93A672E
                                                                                                                                                                SHA1:3D332611C3EFC051CF8B23A1D33C4A0CF2A21550
                                                                                                                                                                SHA-256:29694E6491E31EAE4CB4C8A73EAECBBD248A2F90FE24CCF164407EB1887A5818
                                                                                                                                                                SHA-512:EF3F7B054052B3D165D0F695C62D3477FEF7333006E2C39B0FE87C9CE9874B0076DD50997BDE1A7EF62AEC0437EEFD5004273787091036BD1C3173044E51A9D0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCd898c8a8376b41f88f24c93b8645f178-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCd898c8a8376b41f88f24c93b8645f178-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCd898c8a8376b41f88f24c93b8645f178-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,r,u){r.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\",after_sec_tag:!1,after_grp_tag:!1,after_pnl_tag:!1,after_subpnl_tag:!1},u.isDebug=!1,r.lineageSetupCounter=1,\"1\"===u.readCookie(\"debug\")?u.isDebug=u.readCookie(\"debug\"):-1<location.search.indexOf(\"debug=1\")&&(u.isDebug=!0),u.lineageDebug=function(e){u.isDebug&&console.log(e)},u.lineageDebug(\"JSLL Core Lineage Start\"),u.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-sku\")||e.attr(\"data-bigid\")||e.attr(\"data-
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCe37a65e1116b45deb0955342783465c4-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):922
                                                                                                                                                                Entropy (8bit):5.385014372984507
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:DTNTWFct/BuTNTWHU9c1INEHEwedy0j9iZWCwuNn/:DXt/Bu2vGmWDj9WWCv
                                                                                                                                                                MD5:A72AEC1582C8755823067DD69EC3DF54
                                                                                                                                                                SHA1:1340FF5168229B6A8C352388C21E682B667C9D30
                                                                                                                                                                SHA-256:020453A18FE0A74C9DABDFA05E7A5125085062542B6CA44D580F96B543B9EDD0
                                                                                                                                                                SHA-512:DA49B0751D827F2E563FE45C8117E410908BD8CDF755D6640EE3CF190DF1B5BD530EE03E208260DE102AD54EA511A64092B85D28490508CEFBDA468C514EADEB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCe37a65e1116b45deb0955342783465c4-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCe37a65e1116b45deb0955342783465c4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCe37a65e1116b45deb0955342783465c4-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(t,i,e){var a=function(){window.location.pathname.match(/\\/en-us\\/surface\\/?$/i)&&e(document).on(\"click\",\".m-hero a[href*=help-me-choose], .surface-link-nav a, .surface-highlightFeature a\",function(){try{if(e(this).attr(\"href\")&&!e(this).attr(\"href\").match(/\\/(store|p|b)\\//i)){var t={u65:e(this).attr(\"data-bi-id\")};i.trackEvent(i.genericSrc,i.genericType,i.catPurchaseNow,t,this)}}catch(a){}})};t.category_all_status||t.category.advertising.status?a():t.category.advertising.queue.push(a)}(window.wdgtagging,window.wdgtagging.dcm,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RCea5ad6baf7a84455b0447fa19709190d-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1014
                                                                                                                                                                Entropy (8bit):5.564561314862206
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Dect/BuoU9AuXnV/D9fnIVI+NOvi3rRIpehvGnfMvwuAwn/:D9t/BuoyeOvi3nhvGnfMvX
                                                                                                                                                                MD5:F87382CC44375AE5C89C67BB0E42D7B0
                                                                                                                                                                SHA1:9673B096A3161EF2777F156077BE749C1EDD857D
                                                                                                                                                                SHA-256:FCAADC362F0AA9BA4BDFA402A13BEE885DD1B924D2FB0A81BC6CC198E2CED5B5
                                                                                                                                                                SHA-512:2BB21433E7B709FA56123F5BCE20E12F682CCC47C599F0DB0869F1D9C482347605F0144F1CE24A4AB28C947FB464079E9DB6E3C3AEC4D6E867E4E1F8F4EE17D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCea5ad6baf7a84455b0447fa19709190d-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCea5ad6baf7a84455b0447fa19709190d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RCea5ad6baf7a84455b0447fa19709190d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.bing&&function(t,o,g){var n=function(){var n=[\"homepage\",\"devices/surface 3\",\"devices/surface pro 4\",\"devices/surface book\"],e=[\"en-us\",\"en-gb\",\"en-au\"],i=t.getData(\"langLoc\"),a=t.getData(\"gpn\");i.match(/US|DE|FR|IT|NL|CH|ES|CA|JP|NZ|GB|AU/i)?(o.init(\"4000034\"),a.match(/devices\\/surface (laptop|pro|pro 4)\\/overview/i)&&g(\"a[productbuyxmlid]\").on(\"mousedown\",function(){window.uetq=window.uetq||[],window.uetq.push({ea:\"BuyNowUET\"})})):-1<e.indexOf(i)&&-1<n.indexOf(a)&&o.init(\"4000034\")};t.category_all_status||t.category.analytics.status?n():t.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.bing,wind
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4MAc1[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):68355
                                                                                                                                                                Entropy (8bit):5.424520659702435
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:EHmIRPJ9Zm4nzKF5ZH/KhoLGYhz3jEj9TNfHx7EmI9oNBiBbX:ElRDLU0Y4G
                                                                                                                                                                MD5:DB98B1DE73E2EBC6E4BBD476EA757217
                                                                                                                                                                SHA1:EF5535338573CE9ED0DC467A33AC3F7F0969118C
                                                                                                                                                                SHA-256:2DCB185AEF53769613D48B8A75DD1867534D39371AA1FA0A8D90F86D21DF9075
                                                                                                                                                                SHA-512:C1256DBD5472EFBC638872C076BFA0691A17E95E508365978BF149C35E328099E602DF866200BF6EEB881EE5F250C708A6BC832BA549058D836267EF3CB5F898
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/en-us/videoplayer/embed/RE4MAc1?pid=player-container1-oneplayer&jsapi=true&postJsllMsg=true&autoplay=false&mute=false&loop=false&market=en-us&useAdaptive=false&playFullScreen=false
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7662.39393&quot;,&quot;a&quot;:&quot;241a06ae-c7ed-492e-a05e-8c3749bdcfac&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-12-24T05:53:06.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RE4MAc1&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4ehRf[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 646 x 606, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10268
                                                                                                                                                                Entropy (8bit):7.705440464889742
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:PpMrugE/+88IBB5zpvqWICrXHd1nbAavMOw3t:2M+88gYanA8MOs
                                                                                                                                                                MD5:D6F3749E348C369FA1BB840C1311759A
                                                                                                                                                                SHA1:96C8CBB69CC329DDF91796579C9CBF4C11A25804
                                                                                                                                                                SHA-256:5A81F94F15384B49AF177C759B3589AD926056DA18AFDFF554E95631E187D022
                                                                                                                                                                SHA-512:3CDFD1C7838763E3AD6B389A327C0E36E6A4935C8824206F7117C308E157FC58B1C2D0396A438836079E89E3C5FBEA7BEC4F469CA5FC89E7CB2F8710AFC86BAD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ehRf?ver=5ebb
                                                                                                                                                                Preview: .PNG........IHDR.......^.....)..;....sRGB.........gAMA......a...'.IDATx^...o].y'...K......q\.NZ....Mf.]....k..l%.[..w....{'..v2.........x1..#...#..A3.e.vlQ".}..C..H.?.s..|...=.&.E~...9.....................................................................................................................................................................................................................................................................................................................................................T@(......g.......Gb..t.I.=....>.br..5.~MCkay...$K..;/e_..M0....|....#!....1..,..$.x!.}......c....c.<L.A....{.N..(+....,.6F..b.sy.._...d?.:U.....x5....N....j.W.F...C.\..`+I.u.`..........$^..."0(.!0X.*.I.....k.C...,._...kke)...e.zG0........$/.K5.[..b..].................vn%6N.........^..........h|..c_U..\q....YR<.].&.."...Q.......-'.......N5..........P.!.{_...r....qY..f..*.........0...v...`.t.../.V..<..l$....V&I.. ..|.9I.?k/.9g........'..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4qAnJ[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4221
                                                                                                                                                                Entropy (8bit):7.635694914645506
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:WBoe7X6IW2JUSb5EWB641BaqTLtOvWJtuKTScW1QGDbsR8YwP:GT7JWT4EKFaqTJ+W/uK/SDIRQ
                                                                                                                                                                MD5:A092F1A7D488A5DCA1A8D948FAF0EA1B
                                                                                                                                                                SHA1:4185AC7794B8D9087691930F4956882809FD3FFD
                                                                                                                                                                SHA-256:253994E97BBDD16192D73203D945BE422E6490A8045F23958EFB1BFB1500C300
                                                                                                                                                                SHA-512:F7CBECBC77F86D58FC1FB41ABE0054011DD175FCAB11DCFB7ABD8CD4C84DD4EB5A309B53533629754EA235D6ADAE54A404BD68A2E65663981F84EE76DACA6E20
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnJ?ver=e135&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B...............................0..........}.......WMPHOTO..F.q.J.J0...,XZb...@.....B.y........`...O@.~.D...(n......_....).v..^...%Mh&vM.UM.K..X.T\)nM!`@....8...s..!HS.....,.....C!B.S.<D.. @...n..[.Y(.*..m7....).'..^t..J.A....~$....$......).F0.z...x.R.@X.a....`.I.Dt...F.-1..Q :...z.tr:=.7`....5<h....1/;........f...(...........!..M8*...c.IE6..F,.lF.3B....0.,......x.p.#....C..6G].....6..U.......5.......g......@C...6.c6..AJ*...I$.....H..y{-..W....k.P........."G[3..A.b....o..%;.=.$n.......G....!.=. .s.......>..m...D.V..q.Asf.[......O&A.h..z.."K..%.M.N..-.8...P..%./.P..t....G....B..o..Q#1.,4l.'....F....(.s..,TH.G..&...&..Rd..6..E..`....v..4p...co.2a3.M..c..8.^F..=...".b./\....}Hm.H..\R.J..D...K..*.Z.4........tv.ZZ...R..3q)..5..r.uWR.......O.....h%F..q>G.%..&....!J......GZ..p.Yp.we7.~qz..`..t...@....i8.0x.[..XgY...pO$._....Wl../.Q.B....!.sr.h..e3l.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4qAnQ[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3694
                                                                                                                                                                Entropy (8bit):7.568615107457185
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:4DukQ/duqujZIVJ9NvEpbevjUHdIXcoAsEpjimyMoIkU9888t2mT/yj9eiH2eib:1kQgqSZaJ9NvEpbfIcoEZjk1t89oR
                                                                                                                                                                MD5:06F41F58B608ABC336EA6725BB5A72A1
                                                                                                                                                                SHA1:E06FF2396F54B8B1E78B1428DC7A3579E918CA0B
                                                                                                                                                                SHA-256:BB636300FC72A5553C4AA1D0162C93DD8125ED933C3589C13FF3F9787FD51F3C
                                                                                                                                                                SHA-512:A4D431C1B3595A22A0313537876923E9DB0C8CAB40F36653ABDAA55832E007114B9376E9A7A742079F03F357FB9C1A4509862946D7FB247D01EB747EBB284D4F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnQ?ver=674e&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B..........................................n.......WMPHOTO..F.q.J.J0.....PPZ.EE......A.|........1...}...0a(.J.H..Xt;..J..SP.z..E>...V.q..e.v..X.(v.`.p....D$.B.F!.c ...W...e..D.H....W...........!..#...\p.$m-{s....,..ek.qQa...v.^i......dk........4.~A.u......YB.3P...t.."X...Y.Q..H.T....jy..".1...R..J^<E....=.I.....).4..[..C.@7B.g...h..dak.R..od..)t.7..1.v... wA....,...0..p... rZ`..I.....t0..Z.;0`...........G.L.+.."A.S.@XN....\..AC.A...K..@...."d.}kuy.D.D.......v....(Ms..H.?.J4h.HP.v.....y<A.0.<A..S......Z.'.iK/Ft_.%D.L;6..O.`ol..[,.:hA..eUw....].B.!.,... .N5x......6n...76@..(....yJ.....i.!.6..{.o.Q.P.E..=,b..I96B. {....yk.KD.q...m....e.A..vi.]..4..S..X.0.fd...tl..nU.^w/.3;.a.q..z..$.:..R.HFR7%..IF...H..i..D.H.x.n...F..K.h:l...=.-5M....&.R=...!.B..U8*.....T..(.CHB.d..R.$.^.%......X....].g.....&.7..nK..F3D.T...N...bv..e./.P.h.....Dce.......Ex...l..t].P.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4qRrT[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 39 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1134
                                                                                                                                                                Entropy (8bit):7.232907213818812
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:mboJOgsUVnfWyu8blB2V5YoRoUI2Y8mmOQ5DxYHyn:mbGsafWCRMV5AUrj5DxYSn
                                                                                                                                                                MD5:F0D952243299C2BBDB34EEF50C8CBE45
                                                                                                                                                                SHA1:D0C00882F1EBCDA9C9EAA476BCE32EA219E67B67
                                                                                                                                                                SHA-256:7345CBD9E10C058E55D4E615A23150EEBE65D42A1E91FBF6BF02EBD6E0E64FA2
                                                                                                                                                                SHA-512:13E071336465CC985CA97EC01863BA6D55E395253D1D7FD53A138BF9DAC9EFD7A9ECF448AAA0DE7C24E7FC69A986EFFADDE1E7643177D164693DEA9912202681
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qRrT?ver=cee0&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...'...(.....J+......PLTE....................................................................................................................Y..a..q..yyyz{|e..a..m..xyyj..h..zzzk..V...Mx,03.r..^.-/0.i..i.---.e..v..v.!V~013.s..a.-/0.k..k.000.i..w..v..w..v..x.~..222NNNB...x..v.p..555;;;\...w..v.V..BBB444|...x..w..w..o.$...{....w.......@@@444XXX......@...z..}.a.......FFF222KKK......X...{.S....MMM333DDD......l...~..{.&...u............................................................................................x.///...........tRNS.......t..........Y..D.......TF........W..............................................................................................................!............r....orNT..w.....sRGB........cIDAT8...RC1.@..+P..[qwwwwww+.....o.3I..Bi.c..p...;g.L...j....3........k+t:.R.@_.......0...e..)(.o&..-@..V....Tcc......4spd..rq.f.....`.<<.^..._?.?.@.A..Ch..0%...A5.jT4.X.q/...>...t..L.)TS..gP.$...rr1../ ..b.KJ..WTb\U]C.....F....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4qv5D[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3406
                                                                                                                                                                Entropy (8bit):7.626668354164244
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:9HOW/6MIbvFrPPWIg5toMVVd588jI2+2UeBrM9C2:9Hp/dIBPPdWeMVv588dUYrK
                                                                                                                                                                MD5:2CF3A8D98D9C4FE03FE4D2FEE2A34ED2
                                                                                                                                                                SHA1:EF31FE00108496A780302E1F8F2FFE4946752BBA
                                                                                                                                                                SHA-256:12AD4EB69427F34AE4FA7F8D482D6C5147D89BF682FDAEC9AFA7FDEBA66AFE90
                                                                                                                                                                SHA-512:E0F425CE705A77CB1BA6ED423B45485578A1BFF5B9AE6E03D09D384D03FA60EB10CDC566F0B54FEB4645FFC81C7E286EB192C7DB800F093B263087D05CE0011B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qv5D?ver=6b44&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B....................J.....................N.......WMPHOTO..F.q.J.J0.....PPZ.EE......A.]........}$.M...``.q[..4(A:.@.L...9.. l.4.+R.U.0......oj.\;.....z.....8.P......$..c..H*h.\...u.`i@.#.H...R.tgX.....8M7>.I.".f.../...q.G.AC..g..3.;..$m..A@.0.*(f......R..8..}!..@..@...!.EE..1P`.g...Q/L+..}....Bj...e....9....l.K.M[A.I!....l...H../ .....b ...h.jg.h.ry!.. ..J).....p.T.@...?. .e_..M!......K...]}87.J*R.V.[..DD..4...B.....;H......bI .'X..0..:W.....z...f.n._...g...Q8.....T94.D...O.p.5...].$.@..V.w.D>...^$....&...!....`.F...i...j...&.3......W.9...^..6.rT%....4D.$i.>...'I..1.Y....v.'....z'O4I?q...&x..Q.j.7..wWk..J.V=#....I(X.......z.o~..FB........8D...>v_XH.M...%.o.m./G..>. P.C.r.B...SW....C!..v.$..$.h..,:..(..P.0)\."..z..{..T.9G1F..$..z.6E....sb...a.+...Rd].[.Y.W.....5..o.u.Ug%xk.gWo3f..Q.........a.V'.Y...E.b.+..BG..wN........V...X.t....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4qxNL[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4530
                                                                                                                                                                Entropy (8bit):7.608595222873403
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:1vo/zVwe6BBJWhxvPaFApkXUiBtt58OjOwwVz:1vGzaPBB4h9lkTZmOg
                                                                                                                                                                MD5:38D6D9A95BF19AAF0A09C143808C0876
                                                                                                                                                                SHA1:14128258D2E675D37E2CDFDC7FA7EC807106C763
                                                                                                                                                                SHA-256:58BEF6A43AA7FAB8F28971D35B4027020D96FE4075BE805879B5FE1773287C50
                                                                                                                                                                SHA-512:8B20597690FF55FB8D90C11F9229D7B29B6F3237B9873F4E9AE24CAB37E3C72F2959E6E38E78E164D3D4194538B9817171EAA2073E09E8693D40A8E6CB62F74E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qxNL?ver=dbaa&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B...............................X..................WMPHOTO..F.q.J.J0...,XZb...@.....@.|....... .|.......T...tO... &].*..6.Z..R.....I./.[ ?*.1.N..Q..........0.-.(.C.........R..x.....{...L@{dc......J...(.=I.....Q.ZP.......@..)#h. ...;j.K.ID7.H.v..`.'3qIf.....cG.D...n......ng.u$.Be"x...*.."...&Y..k......*.5.C..d..kT....dZc..!..Rh..L.!...`. ....+...m.&.q.n&7.m...IZko.... lO..K.dI...9......`H.<C8.be..6..W.........9.K.j?:t.P..H..Q.p.....,"f....cM. .=.Eh6.`......... ....SQR..PO...G../..F...X.T.'b.j.u.G..8"....'..=...*.G.8......6......`..ByGd...%..J.&.$.K.:...x....lu.zh."`.xX..+.n..xZm7..1..J..F}...kM..Q.A...............R.;.9+...o....]..%....#.'*..8..c.X..8...........d.;..8.?HxQUe...L.H..U..%.X..!.V.-Hp.Wm #....#......T..R..(..!R)f.A.h5.8.Y...Q..g....b0^z..".p...(..K.....Zw.YM.>S....%Pp..Y..cQ......&..8.!$Gq.g"$u7...., 5...i.6s4ebL..F./.....l.l.Q..-...VXU
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4r1E5[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 44 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):865
                                                                                                                                                                Entropy (8bit):6.845429592734823
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:sFxDi9tGnt5gsKPq1XAEJx5aXsuS3YIY8q2wo4:0Pt5Ph1QCnaXsuj2wd
                                                                                                                                                                MD5:B3C4469F302CDAD8A76B021FB4ACB0EF
                                                                                                                                                                SHA1:5BB28E6A86EE1BC779055CD24B114EBD96D1DB8B
                                                                                                                                                                SHA-256:7278C49E2A834FDE81A7803C33500C4DEA4C6E948E3A70C4CBDDBFDC2E1FB901
                                                                                                                                                                SHA-512:EAE60387EDC18E72BBFCDE5A4745C6391C3853993D941BED62E6EE13B5FCE119B855A48AAA3742B79AA5FB417640C721E325FAD370E4F14A9EE276FC8B2B9338
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1E5?ver=326d&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...,...(........%...kPLTE.......w..v..w.....w..w..x..v.....y..w..v..v..v..o..v..v..x..f..f..v..v..w..w.....w..w..x..w..u..z.....x..v..v..v..v.....v..v..x..w.....x..u..U..u..w..x..x..y..s..x..v..v..m..x..v..x..v..|..w..x..v..w..u..s..x..q.........................................................aaa000ZZZ............```VVV......```///YYY........................................x....///..._.....utRNS..S.u./..6.......Era..r..M...H......e..+...A.........Z.9...%...x.!9..K\)..p.........l........g..........G...j.r.q9..9.....orNT..w.....sRGB.........IDAT8...GS.A...Y.b.YA.Y1g0...s@0.....;RM.U.N......=.n.$ii..FJ......MM.y.....Z..bQI)++.....Z.k.km]=..hhl...N..kq.ZaIm.v...::........o.W.....v.=...GF?..7..e.....NM....96...~.%...r...rBk.....&.[...wv.....c.....G...`.&|.<..........5..Dn.8..E...K..........X.?.Q....{~.^u....$.....[....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RE4tWN0[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=12, height=730, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1300], baseline, precision 8, 1300x730, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):398309
                                                                                                                                                                Entropy (8bit):7.892288915000026
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:7EFjUIpvcdPWMeHE+qFFLV0o1E14lGSxV+EmUmaFORjTocLceTzeuFEO0LxVH:7EXViMxZo1E14lGSmEmUmsmAocCDSH
                                                                                                                                                                MD5:C8856BB199A5F55FDF8B988B3A25B507
                                                                                                                                                                SHA1:46406EDB6248CE93F3771AF1D019C69F5E5BDEA3
                                                                                                                                                                SHA-256:00ED24A1E4E60F4E4FA388035AAC5E8B07DCDB6A697754F39378D9BC9BB9818B
                                                                                                                                                                SHA-512:31D603AAF02D67D5EA689E29F042A08DB811979BC1D2FF1B5469351E54B285314CC224DBA2DC5844CC176A1ACCFA22F36308DE4B6199DF98833378D2F76D424F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b
                                                                                                                                                                Preview: ......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 21.1 (Windows).2020:04:09 20:11:04............0231................................................................n...........v...(...................~...........1.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....D..tN.ZRg..Nhp.=...o...r+...).5.......1.6\..........%...........Z.i.s.4t.g..O
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\ScriptResource[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):26954
                                                                                                                                                                Entropy (8bit):4.516288580103467
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:EMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:ZLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                MD5:3DBD97A205B8CE59D755AB94F8C42964
                                                                                                                                                                SHA1:B0520226342BBA131160A510BA3B57A1E8B7B80C
                                                                                                                                                                SHA-256:36F7B9FE80A026A5D933855DE494AC6B7A4D01A93C26CE8A8737EED0C79367F4
                                                                                                                                                                SHA-512:82BE6F1015CC346811EB736BD78F4949C855E49F8B4CC8493B22AE0F8D329EFA34205599E1138E57D33302B8A7B76F085DED053530B0F79D0DC71E257C99D80D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/ScriptResource.axd?d=qemjosSKVA45CyEjDwIIjo08Csno0l0MEl5aL1JBMAyvzUcq68BwwuZw9qPdLqKiWdEkSCKSda55rgQYYQAqRjP9vUO04NaahUs2PSY4xD-vANmxZA6O0E18P0XK9sQ_gzWP3nNbq9_M7lSb4nYmpCvDwQ04qBn9dlD3TRSr0v81&t=ffffffffb5e9ddf6
                                                                                                                                                                Preview: .var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\Twitter[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):369
                                                                                                                                                                Entropy (8bit):7.156142843233795
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPUFR/vE7UZnVcNbYP9RqPCLzLmAhd8UBVTyyuhowJctIvKnqhQiqbWFkqCF:6v/7i/XqNbYPuPCUUju+wytIvKnqhdqB
                                                                                                                                                                MD5:93CA1A80FFCE09717DFFCE31F46C6AD3
                                                                                                                                                                SHA1:39E9F6103A283006234A4FBB63616298C4F99574
                                                                                                                                                                SHA-256:02AC1C1A2BF961E85B8D3B4038DC18D781C3162C441871114001D3E2A357D565
                                                                                                                                                                SHA-512:B10A7C31FD53570A852C19509DC9E977F74B0516399E32FA48D6818EFB51DC6EF2EDC61C55BEAC70870C05FEE719CEA707ABFE82F6E49BCDCB44C54CF2AFFB83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/10609c90/office.testdrive/images/social/Twitter.png
                                                                                                                                                                Preview: .PNG........IHDR.....................sRGB.........gAMA......a.....IDAT8O..?K.a...B.'.1pihj1.....ADhls.....'...Z|.5..H..{.. T4..Q......y'n~..q...<.'g.=F.C.}.p.4b8.6.2^....1T|Z.H.l@..%.P........A.f....6....M...^.....S.`...."......u...=...^.x.....=..~...4..k...&.y...*C..e.j.K..I......-...&&o9.:~.-.;G.jG./..........|%Np.W.@..F..[.b.s.1.0f...A0.....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\WebResource[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23063
                                                                                                                                                                Entropy (8bit):4.7535440881548165
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/WebResource.axd?d=cGS36qDUl9PTMCVBkwPeXwQzkaI9MVVuUoczluVVuVb3SqYIBecJN_k8WM9t2_7Ma3kKlnLh_lArtJHi8NrwulXMeISkCbkiUrbJGn7QDPI1&t=637321665772739184
                                                                                                                                                                Preview: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\amx.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4212
                                                                                                                                                                Entropy (8bit):5.070551142589893
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:iJ79/3MIPKeZJ/isPtYodc+c+cQcYLHjWHXFrri:iJ9/3jPbtR11/Tylm
                                                                                                                                                                MD5:2712DD465DC49486E0D9E34CEDDF922F
                                                                                                                                                                SHA1:85DD1B118C946D8934B5755593DEF3AA7CCC1147
                                                                                                                                                                SHA-256:B51B71CD1157AD7895177C07B006CB93F95CE755838286D2A7F725330B3E2467
                                                                                                                                                                SHA-512:E66CC46726E486912DAA5BE3EDBFD52B9E72679CBA29D1DAC0858C6784F456CAB516FFA192315E65577A426DC13F82C887EF5877A396E9B87E6A6B479F97F015
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/dist/oneui.razor/public/scripts/amx.min.js?v=B51B71CD1157AD7895177C07B006CB93F95CE755838286D2A7F725330B3E2467
                                                                                                                                                                Preview: ;.;var __extends=this&&this.__extends||function(){var a=function(b,c){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(a,b){a.__proto__=b}||function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},a(b,c)};return function(b,c){function d(){this.constructor=b}a(b,c),b.prototype=c===null?Object.create(c):(d.prototype=c.prototype,new d)}}(),Amx;(function(a){var b;(function(a){function g(){new b}var b=function(){function a(a){this.$stepElements=a,this.stepMap={},this.$stepElements=this.$stepElements||$(".m-wizard-step"),this.init()}return a.prototype.init=function(){this.initSteps()},a.prototype.initSteps=function(){var a=this;this.$stepElements.map(function(b,f){var g=$(f),h;g.hasClass("linking-step")?h=new d(a,$(f)):g.hasClass("automatic-step")?h=new e(a,$(f)):h=new c(a,$(f)),a.stepMap[f.id]=h,h.isActive&&(a._activeStep=h)})},Object.defineProperty(a.prototype,"activeStep",{get:function(){return this._activeStep},set:function(a){if(this._activeStep===a)return;
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\favicon[1].ico
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\fb-083993[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):168646
                                                                                                                                                                Entropy (8bit):5.044051581582224
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxR:clZAXLkeedh
                                                                                                                                                                MD5:0DCFF2779D4542C11AD9C9C19DF8328D
                                                                                                                                                                SHA1:D7EFAE8E66FA6B4C335826BFD8C56C6F142E4254
                                                                                                                                                                SHA-256:440D8292ABDF80DD6E8A9D9FAEA83367CE57BD1A1A8D153EDC358DB5F97EFF35
                                                                                                                                                                SHA-512:CC747AA36ADEE4CBA4236F01820CE9661214C649DCF23227D7CF9187E24F2D15DBA43E9B706B30DC3D55060E08601575EAB0256306AEA28F3544BAD4BC33E953
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/77-544ced/4f-ddf677/30-261f7a/59-e7f1bf/61-241d9a/c0-c303e2/94-a42da6/fb-083993?ver=2.0
                                                                                                                                                                Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\fb-083993[2].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):271017
                                                                                                                                                                Entropy (8bit):5.07491137154648
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:wYzddg8HPbn/hL4fbv3DlF+EkyfJY6F0AJL55gGHjkzmfeT5NbORfJ4J0ZRV8+ua:aLkeedsZKRFW
                                                                                                                                                                MD5:3253F0FC85559A569C244AB3C2417F0D
                                                                                                                                                                SHA1:F55A9D2285EBBFDD8D3E764BA60A691BC4636803
                                                                                                                                                                SHA-256:E6A267D58677AF66926C5E557249DC41999E8A04857D4C9667B7F6C97D722B5B
                                                                                                                                                                SHA-512:C8F25654A10ECAF1FD0ABADAD4A5A6315A09B6A4A8A2FCED894BF29C538D35EBF86C5CF452A64EE4EABBA36FA63E434D3B2B32229DF05A378EA6A2DDF7E99209
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/MICROSOFT-365/_scrf/css/themes=default.device=uplevel_web_pc_ie/94-a42da6/13-c4efac/a4-54c9f4/94-28a114/e0-650066/98-bd0547/96-b2fd92/c0-ccb385/21-fb90c2/f8-d7792d/fb-f97c3b/bf-60f63e/81-8ca29e/c0-379397/fd-9178b9/fb-083993?ver=2.0
                                                                                                                                                                Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px solid WindowText !important}.c-uhfh.c-sgl-stck
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\fb-083993[3].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):252412
                                                                                                                                                                Entropy (8bit):5.07700925626263
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:wYzddg8HPbn/hL4fbv3DlF+EkyfJY6F0AJL55gGHjkzmfeT5NbORfJ4J0ZRV8+u/:aLkeedsZKRF7
                                                                                                                                                                MD5:D501867BCD1D7FDDA7511E8E10C5290A
                                                                                                                                                                SHA1:366C2D87BFE84652B224BA6B67A992FEFAD97E40
                                                                                                                                                                SHA-256:8A8548D1A26CCB889A741F11E32A5656F0E0FA33626212947857BE7E44028CF3
                                                                                                                                                                SHA-512:F744F62436854837C6E330E84B4F25A141EA42A2C1639C77FFEE0F3BBE7B89484B060DC2B0149725DE7BC8C7935F9B2B36482E7D494A7FF8DB3A636C9D4FF266
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/MICROSOFT-365/_scrf/css/themes=default.device=uplevel_web_pc_ie/94-a42da6/13-c4efac/a4-54c9f4/94-28a114/e0-650066/98-bd0547/96-b2fd92/b5-285959/a6-41cce0/21-7d6c87/c7-542157/c3-953460/c0-ccb385/fb-f97c3b/bf-60f63e/81-8ca29e/c0-379397/fd-9178b9/fb-083993?ver=2.0
                                                                                                                                                                Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px solid WindowText !important}.c-uhfh.c-sgl-stck
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\icons[1].eot
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Embedded OpenType (EOT), icons family
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4388
                                                                                                                                                                Entropy (8bit):5.568378803379191
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:2WZx42qACoApC6do8MPOGiN4mER38GTDfO/fv:1x42qAHAo6VMPi6mcTy
                                                                                                                                                                MD5:77E1987DF3A0274C5A51E3C55CEE7C98
                                                                                                                                                                SHA1:9B0FE96AF141AB09183F386F65BC627B8C396460
                                                                                                                                                                SHA-256:EF04649D4D068673CF0FA47EF4C45C8BE291E703F4EC5FC0E507F17839120AA2
                                                                                                                                                                SHA-512:B1E0CFB515FF2298799BA54574899D27B1FC043F66CC4E9591C504F88273B98697B99ED25955DB84986B39ED9F51864611833DC88064B14C29ADC020FBF6E295
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.eot?
                                                                                                                                                                Preview: $.................................LP...........................G....................i.c.o.n.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.n.s................ OS/2@.Mn...(...Vcmap.1.........Jglyf..........dhead.9.........6hhea.$.........$hmtx@...........loca". h...L...Bmaxp.3.`....... name............post{NK............................................ ........G..._.<............|.......|......................... .T...................................D.l...H.D.l....................................PfEd.@...........................................................................................................................................................................D...........(............................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\jquery-1.11.2.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):95931
                                                                                                                                                                Entropy (8bit):5.394232486761965
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                                                                                                                                                MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                                                                                                                                                SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                                                                                                                                                SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                                                                                                                                                SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
                                                                                                                                                                Preview: /*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\launch-ENbb9d0de7cc374dc99259df2c4b823cef.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):143990
                                                                                                                                                                Entropy (8bit):5.143224409890041
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:8uxwHsup2LWDCYNMXCHwjUW+6r1GPG4xArt8S6WTsht:8uxhuiWDCYNWCHl6r1GPG4xy8S6V
                                                                                                                                                                MD5:A5C1DB13224C212F8820F28F5A57CB54
                                                                                                                                                                SHA1:C02B2762891E342AACA3ACEAED3137C29E3B05CA
                                                                                                                                                                SHA-256:9A31A5EE3DCC1AC2E3303A66E2D99C4FA83D62DCA9EE09C2C7EC17E972F07854
                                                                                                                                                                SHA-512:5A8C5F005E4893EAFA1B67B5145B9F94D9924D370E50A41E985AB802FAEB9C75380CC65F3BFA85A639E95EC884536E44C053E7A420906420E28A2CEC4C85AE94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-01-22T05:44:45Z",environment:"production",turbineBuildDate:"2020-08-10T20:14:17Z",turbineVersion:"27.0.0"},dataElements:{MSCC_Consent:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!("undefined"!=typeof window.mscc&&"function"==typeof window.mscc.hasConsent&&!window.mscc.hasConsent())}}},"Windows - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!!location.pathname.match(/\/windows\/?/gi)}}},"JSLL RedTiger":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return 0<$("#primaryArea[data-m]").length}}},SiteConsent_Advertising:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{so
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\meBoot.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):154427
                                                                                                                                                                Entropy (8bit):5.55030568871564
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:9xTI1rl1dz269QXU9vfRYb6fGP9weLS1SP:3cVw6Kbx9FLS1SP
                                                                                                                                                                MD5:C57C07C4674AE6F46031D21047D05989
                                                                                                                                                                SHA1:A95BFD98F4698ED582A16395AC1FFD45961FD0E1
                                                                                                                                                                SHA-256:DE6214A5477F1EE5BB72E015094923CAD51ED057A379BCEB817D82A9A1B0498D
                                                                                                                                                                SHA-512:6ADBFB036C73F903DFA5F5C45B1B64B16E8791A57C23601A574B9CF804A452D03AFB446F8130A8F596382194FDFC1D752CA0821C35FE934BA1A31285F0865129
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20321.2/de-DE/meBoot.min.js
                                                                                                                                                                Preview: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,A){"use strict";var s=function(){},i={},u=[],p=[];function w(t,e){var n,r,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"string"!=typeof r&&(o=!1)),o&&n?a[a.length-1]+=r:a===p?a=[r]:a.push(r),n=o;var c=new s;return c.nodeName=t,c.children=a,c.attributes=null==e?void 0:e,c.key=null==e?void 0:e.key,c}function T(t,e){for(var n in e)t[n]=e[n];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,n=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==n.push(t)&&e(r)}function r(){for(var t;t=n.pop();)t
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\meCore.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):101866
                                                                                                                                                                Entropy (8bit):5.2509724222666865
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:I7uoUCePnnlneqFpJrJjsV72lzTPH/cTOhz/Eo7oYnOG:2WleMXLz/Eo7oYnOG
                                                                                                                                                                MD5:F3C5F58A5A3EE49C326755652A396448
                                                                                                                                                                SHA1:63F37B3BD5C33C935C4E10FC3C00FF75175D6FC5
                                                                                                                                                                SHA-256:C965F854E2429F283AC9CA2F8F7641B10E6F43F7EF1F0AD6482F1F7B6B5A21F6
                                                                                                                                                                SHA-512:5FA3F186DCF7838F54C46FE519298292170DC388325B1A972F5C24EE3FF94E5D6F10C7A883A743599043E01ED8E6F0F6D458384A5061554A25830FD5A2B0B7DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20321.2/en-US/meCore.min.js
                                                                                                                                                                Preview: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(t,f,h){"use strict";var r=function(t,e){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function e(t,e){function n(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var d=function(){return(d=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(t,e){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\microsoft-365[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):166960
                                                                                                                                                                Entropy (8bit):5.331107598375916
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:8sHmIRldFAJ9Zm4nzKF5ZHNKh1LGYhz3jEj9TNfHx7EmI9o/ULRP1UbmHyZUQiF6:8slRldELU/Y0ULRP1UbqQT
                                                                                                                                                                MD5:060FF05301B94B855360076ACCA4AAF1
                                                                                                                                                                SHA1:5C2753B7A3C58E1823E663B3986EE69D2C981B05
                                                                                                                                                                SHA-256:CAE6A9F5E9C61D066F3773BC8B0CF42FB28595BCBCF608B373171F666CD2558D
                                                                                                                                                                SHA-512:3F7A883F5806813A2622432A7FB3153ACFE162CBE228432C7362F680D78C650CF7866A131C56A24A6D0125BCD522767017674293BF3A9C3E4F6C037EF5C9A626
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7662.39393&quot;,&quot;a&quot;:&quot;9e8edac5-7da6-4080-8c5c-4459c1934855&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-12-24T05:53:06.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/microsoft-365&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft&#160;365 mit Office-Apps | Microso
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\mwfmdl2-v3.54[1].woff
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):26288
                                                                                                                                                                Entropy (8bit):7.984195877171481
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                Preview: wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\override[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1531
                                                                                                                                                                Entropy (8bit):4.797455242405607
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\privacy-in-our-products[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):69644
                                                                                                                                                                Entropy (8bit):5.216106671382398
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:vgBSExN6uayKTFKSsKQgGsckLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQKX:vgBSEX6HyfQJ
                                                                                                                                                                MD5:BFB8FA9A66D4595ED591A5C252EA2B7D
                                                                                                                                                                SHA1:E38C0ABD13B2346B29CCD9E8E48C5EAFC3597977
                                                                                                                                                                SHA-256:3D6D3B9A01814AE459B14032FA7568F908F26D1CBCDBE3CF1D8F4961D83AF12B
                                                                                                                                                                SHA-512:9DA87A5F21264E364A73C873B09367C35C2779FF66025660CC5B37B92B9CA7506CAEEEF951D3FEDC0CB768FD71848AC40CDCC72F98B99B16D5EE7CC001FE5E24
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\privacystatement[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):661944
                                                                                                                                                                Entropy (8bit):4.859021027733612
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:Vw8+jftCrg88DH+ezw8+jftCrg88DH+eh:/rg88DH+exrg88DH+eh
                                                                                                                                                                MD5:E4851F291C3D049024D70D3D227BDE30
                                                                                                                                                                SHA1:6079CD15F613898E3E9C0EAF1A0B3305E5FD5BD6
                                                                                                                                                                SHA-256:E77C9BAC9DFA63939A09C5BE4F64F6A2D77624C3E488D30C8DC890A59F70A769
                                                                                                                                                                SHA-512:5E402CD361A63F7D9C5B1D7B5B0A4F853A5E41FD4F48BC820581ECF5D710450C2819C43A8AF659AE058539A132C215D62D301D7719103F37B98EA5552F8BE042
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="https://www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.....// Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpo
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\site-oneui[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):137818
                                                                                                                                                                Entropy (8bit):5.087444856846427
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:SG9qB4aAjGXHsU0Y4wQwKKK7yJySmR4fLq8yP31q8yUiPAniKADjpF19MB1d119j:SG9qB4aAjctG
                                                                                                                                                                MD5:669678E6AC2155217851E98F7B7CE340
                                                                                                                                                                SHA1:5E7B4FA7AD507D187038EF8831552E492F8985F0
                                                                                                                                                                SHA-256:2D4E0D620D6B4AB4856C1BCC26F84C961E303B5D09C7D17A1F64E484BD5DC6D9
                                                                                                                                                                SHA-512:C753E7B8EAAF85CEC4EF5FED6A34E6212B826DD786E960E625AED378E73EB3BAA71D94C5A42EBF632D4C45631860E90436E8430B8D3B7041AC78BF5FD5F0D4D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/styles/site-oneui?v=ipZMQXQkGBI2C5JdE2fQoxDEkmOF5ElUaBma6j-F_lM1
                                                                                                                                                                Preview: ol,ul{padding:0;margin:0;list-style:none}.hidden{display:none}@-webkit-viewport{width:device-width;}@-moz-viewport{width:device-width;}@-ms-viewport{width:device-width;}@-o-viewport{width:device-width;}@viewport{width:device-width;}.progress{background-image:none!important}@font-face{font-family:"Dev Center MDL2 Assets";src:url("/Resources/Fonts/DevCMDL2.1.43.eot");src:local("Dev Center MDL2 Assets"),url("/Resources/Fonts/DevCMDL2.1.43.eot?#iefix") format("embedded-opentype"),url("/Resources/Fonts/DevCMDL2.1.43.woff") format("woff"),url("/Resources/Fonts/DevCMDL2.1.43.ttf") format("truetype"),url("/Resources/Fonts/DevCMDL2.1.43.svg#Dev Center MDL2 Assets") format("svg")}.win-icon-Info:before{content:"."}.win-icon-Cancel:before{content:"."}.win-icon-Warning::before{content:"."}.win-icon-CheckMark::before{content:"."}.win-icon-TaskStateCircleFull::before{content:"."}.win-icon-TaskStateComplete::before{content:"."}.win-icon-TaskStateNotStarted::before{content:"."}@media(max-
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\social[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):523708
                                                                                                                                                                Entropy (8bit):4.992715775106631
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:GAwmeEZACGwzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkM:CEZACnmj
                                                                                                                                                                MD5:28B37F91E678D2CB681DE15D2D956DD3
                                                                                                                                                                SHA1:C1C11B332C1C06A5B432B09B05FE5E1DCAD387F8
                                                                                                                                                                SHA-256:F37B9615308CB394DE0FAFC5931E3A49C6D8E317C4AE9863F021C6EFF6F4F942
                                                                                                                                                                SHA-512:390D6EDC2D8CDDDFA9B5A07F4BE8D1D6B806AC373C704DB5A360A87E5CF3D08B9E3BAB31744C240B1043A778F02BFA4EBCB37FB7466BE64DEB3FF79F8952D97D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20201028_28422223/west-european/default/alert/ambientvideo/autosuggest/button/calltoaction/dialog/divider/feature/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/logo/mosaic/mosaicplacement/multislidecarousel/pagebehaviors/rating/skiptomain/social?apiVersion=1.0&include_base=true
                                                                                                                                                                Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\social[2].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):465373
                                                                                                                                                                Entropy (8bit):5.015480107121932
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:GAwmeEZACGszyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkL:CEZACVw+fj
                                                                                                                                                                MD5:3E80908AE0C097357DE76F75F751B9AC
                                                                                                                                                                SHA1:AE67BAAD03731D13A353E4D1DC8AE25B255C95F4
                                                                                                                                                                SHA-256:9EF31CF05A72EFCE450893B2D2B368B9E5C6910FAEF0CA81ABC3FCB7EFC395F5
                                                                                                                                                                SHA-512:B072ACEAF58F7884057FE17909EE945F5F8F74B12C3748474FD5888D504DA70FF37FA2C1CFEFFBE8CFB4111233768B25BC4D29303C94CF0C6A9C6D609FA377CF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20201028_28422223/west-european/default/actiontoggle/alert/ambientvideo/areaheading/autosuggest/button/contentplacement/contentplacementitem/dialog/divider/drawer/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/mosaicplacement/multislidecarousel/pagebehaviors/productplacement/rating/skiptomain/social?apiVersion=1.0&include_base=true
                                                                                                                                                                Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\wcp-consent[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):255440
                                                                                                                                                                Entropy (8bit):6.051861579501256
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:PIgagvUI0iDsW9Whsredo7NjIZjIZP0aNWgF9Dyjzh:PIgaHI0iIUedo7NjIZjIZP0o74t
                                                                                                                                                                MD5:38B769522DD0E4C2998C9034A54E174E
                                                                                                                                                                SHA1:D95EF070878D50342B045DCF9ABD3FF4CCA0AAF3
                                                                                                                                                                SHA-256:208EDBED32B2ADAC9446DF83CAA4A093A261492BA6B8B3BCFE6A75EFB8B70294
                                                                                                                                                                SHA-512:F0A10A4C1CA4BAC8A2DBD41F80BBE1F83D767A4D289B149E1A7B6E7F4DBA41236C5FF244350B04E2EF485FDF6EB774B9565A858331389CA3CB474172465EB3EF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                Preview: var WcpConsent=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e,a,n){i.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,a){if(1&a&&(e=i(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)i.d(n,o,function(a){return e[a]}.bind(null,o));return n},i.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(a,"a",a),a},i.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},i.p="",i(i.s=1)}([function(e,a,i){window,e.exports=function(e){var a={};function i(n)
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel01_FullbleedHero_Color_NoHoliday[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x720, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):353530
                                                                                                                                                                Entropy (8bit):7.783946249623923
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:7qWyuIAkCPaMKSJGu1+vOwsundlCWkfi0Dt1/VTNcEVaPKn/o4nEUGe5s37J2Nif:WWQTCVKSd4OwnndlCWgDtvTNPVjn/o4w
                                                                                                                                                                MD5:CABA7DAC766C0A5AD38C46FF8F2C3444
                                                                                                                                                                SHA1:0BDFCBDFA478F7097B1E9E81D9510F65291CC7D1
                                                                                                                                                                SHA-256:38D88C7D8C5A6542B5339B5406291EA41B98E3C9275EDF073DAE42F8FC4699AB
                                                                                                                                                                SHA-512:63AD76ED1CB2C8917A1F1CD7EB55FFE244A3F4A0B90DCD282D6F1CC43DF416A49AD4909DB335ABC48517A85C54507F0FAAF6866FF5475B7737FA5B545407C7C6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_FullbleedHero_Color_NoHoliday.jpg?version=b17ef87f-952e-4b86-8225-21b9fa2afd86
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1eb7c927-81b7-45d1-9a90-02fa594a17f7" xmpMM:DocumentID="xmp.did:A5B88124484411EBA5C99508164EB24A" xmpMM:InstanceID="xmp.iid:42C66332482211EBA5C99508164EB24A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f2390647-5660-4ae8-bdf4-9251dc62cbee" stRef:documentID="adobe:docid:photoshop:333c7d74-31b2-bb45-8c74-9e8aa7e8a8b9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel10_4Up_Protect[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29147
                                                                                                                                                                Entropy (8bit):7.961451918944927
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fnD50xW1Fc6TjXDSEenJQU4pAAEKFizUBFJV6x+ii6ypj3v+sLP2sTUbHOxUos4U:OonjXDSfF4c7IBFixypjosQbHOSQHWSo
                                                                                                                                                                MD5:0B2DA7A96DC4CC1893336F3D6D9C0F87
                                                                                                                                                                SHA1:ABB5F097A6DAA9344761E57EFC48F74F69E03B5A
                                                                                                                                                                SHA-256:336E770A9E30DFD7ABEAAFC8A2BACC166E85EBA6F0BC17FB95A6EC8BD1AC9FBB
                                                                                                                                                                SHA-512:C38BD88D2302D28FFD502F84E1CFF4DB94D1320A6199561C9C28465D9A545B91A7AEAE1E501931DFBF6CF9E46C1CF16B5354ED75FA68EA94F25FCE34D60FA863
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Protect.jpg?version=74ddf6ec-e0f2-b1c0-68de-ae8073b23695
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................f......................................................2.........-.vqX..3...p.........<.....~..$.I6n.............\.zG0..p.i........{.O....[................q..W.g.t&...........X..u.bM...F9W..l.z.$........&....`....u..~9...7t..k.O..=.E*Q..f.\....(....j_r...m.o...xL..B....2.4..t.mR..mH.e`.'9.n...:...r=.q.V.pH^8.P........W....VV(.....i.f.>C..z.G5sE.aNd.O1.|.n.ca..7....w.Iow..^5Ro.UW.)....Yh.Rp.G..m......Eg..Oi....:%,.^......Q.....=.g<..~{B>......_....%..Rn.r..q...su.......y..gPF/.-.;...F2O..}B...{.Q...R.zE.W^....W......)....&.U.xm..W..IE..'..........*Em.;+.=.,.....u.Q.t..Wz].g....2.Yy.r.Ug..D-~.y.....nW.v.-..ru6..4....k.!.RmJ.+..eZ3E..^*Emt..1...g..,.z..F..k....b..j.su[3....3?...H..........%.V3US[9..v.|.Ij.......z..5%.%(....:.u...|..[JW...M.).m......F<IK..Y...=*.iMH..7..L.......lZ...
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel11_HighlightFeature_Apps[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):144467
                                                                                                                                                                Entropy (8bit):7.957330768323046
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:SGnPI8T8ArCgtlqqWvCnTFNjHwKxXGOSjPKi9Yn2kN8c/9m3w3lDvlBa6:S9831zf8CnTrrwr1y2kSQrlDPl
                                                                                                                                                                MD5:27EAA6A3D5F234341A7956081B790398
                                                                                                                                                                SHA1:86A929097F2A414369A4E028D250456C6DF71B96
                                                                                                                                                                SHA-256:FCC0A06617B5E1EB631F16478A334B5E8404AD63A5AA4F4AEF3264A75071C012
                                                                                                                                                                SHA-512:ECB62F5362638B231FDE4E7EA6BB54D05513FD4D0E8174CBA8F0A54F344F73DDA8E3514C5C496EC248DE501F4244015FAA75D8CAB2DC680147F659A37D4E6C22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel11_HighlightFeature_Apps.jpg?version=20838ec0-a03c-6daf-0748-1ae153da306c
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................X.@.....................................................f.. (.b.>h.M.............g.@5_SKI......)...ir_4k.....W?...e=.;]'\....;..k...l.I4/.zG.c....Pe..SRR./2......#r.w....u.}..H.*T..I.!.T....d.v.S.....@............K}.r5]=%7x.@...,._....<..>...V~7.).yMa.F}#....z{..\....1..s..u).....t.5.@....-.y.w).8..<..&D..."L.6.v..R.J..b=*T....%F.E......................ia....G.....'.......i.........n.././]...i...Z.".C_......."..R..O ....^o...b...>..$....}.Z.Y:.C.<.\..2.f..k..5..]O.............*}7W.T...~.^G.....=D....o..o.|q.......Vp.9...78[.C.T...y.I.../g(.1.=..j).)|....~..W.8...?"D./.}..vM........e........{&.@....!s.............[.\V.X.P....aUSQ.......E.>.._g..=....'9......^..zR.y.s~....)................N.\`...x..\q.y.."L...}..z...r...PV.w=....MK.q.......,0..........i....]'..ZyN...}....TRR.}../-xo...
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel13_2Up_Home[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x417, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):93919
                                                                                                                                                                Entropy (8bit):7.983580727472191
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Jmx2U1Y3Ax/pYPcDHUeC6i6gbmlhSFabuXv+6tqXyBDkrN/sOIE5H:JA1Yo/SxeCr6wmHlb6TcXyNkrNb/F
                                                                                                                                                                MD5:454AA79511263AAFC09A5D1B55BD09E0
                                                                                                                                                                SHA1:C15C6416DCE500963D977E46175952AFE2235A28
                                                                                                                                                                SHA-256:DBD9E0D003B7F50C04DFC6D8A77CA221CC58E045F854154765D5339034143DF5
                                                                                                                                                                SHA-512:8D4D7E204EEBC550FF4271BCDF3F47147604436F7CFA6A79980A0C84C816FC9FFE93A369AE608A952E96F0BF4E1E82AFB88BF1D1BFB2359975F76A8B0BE13356
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel13_2Up_Home.jpg?version=eac57ec1-493d-31c9-6134-0f496332edfd
                                                                                                                                                                Preview: ......JFIF................................................................................................................................................................................................................wwq."c.D.=....].l.1..#.#.......N...!C."..A.#..U..y-Q5..:..P.....p..7.{........0..p...wp.....^..H.......FAf..n;..o.`..!....8....W.o.t..+...#. =..<=.......p..H...m.n.7....wZ.[...ww....."#]..]&EM..s.1.TL&.............(..............~C.......P......1.F...h..'....fpJ.!.!...<<!......./.JP..9...v1..:..p...@.....<&....WBY..,.^...{i...........n.../.C..N..8{......4......s.U..C..xL"_;..IFo.?X.<QV....U.L=.=....#..^......p.`"l{D.. .K...}..op..pwp....C..^Gf.9E.g....z.B.a..............JB...I..}..H.m.\oYe...< ......=N.....Q....~n....~..X.L...<...<=......!8LD._>O.1.y.a...sZo........;..xq....$...I.f~.i..i/.a................@.T.&.l....w........t..rW.$.f_:Z.j......O4/V\....x....MP..p....wp..p...8.@.J.t..q.q...=z...OB!.......&...JK.W....zG.Z....f..3..?O..@.n.....3Y
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel13_2Up_Pro[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x417, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):74824
                                                                                                                                                                Entropy (8bit):7.989036787290381
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:hFTY36SMcXTIWbnwKZd0BOFpuo9Ke5U6pM5FG4nTzyMUxh:hlEXJwKZdcOPiQUoM5FXnaMKh
                                                                                                                                                                MD5:DFBC329C921F5BE1FD6DA59568C8797A
                                                                                                                                                                SHA1:0C15A6297043096812FBE0F5D89623536F6D2AF0
                                                                                                                                                                SHA-256:12D81261AB70A8FF51F76757193EB1632A2FE34368824155DF12C9469000F285
                                                                                                                                                                SHA-512:C62336A60CD723B920D65664683E60237C42CF145DAD4BFD14B355CEDF863333DBDD9012BF72E1B37B8238AC658A50741DD45895F0661B1FA7254AFF80076B55
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel13_2Up_Pro.jpg?version=6254e865-59d9-772e-b366-18c5a317c764
                                                                                                                                                                Preview: ......JFIF..............................................................................................................................................................................................................DHV.....}..._P..x.j............[..(S....|.n.....kaX.*.+U....y.Pq...QY..F.a.=,1y.X.:4iT!..\..crf.;/H>.X4........r.'..%.&s&6........(t9.!+...q...E.v..q.......tB.(...Z.i."J...uzZQ%&......=..*^..L.y..G...h)...N|..\.\.]....q..,.n..].`..3fS..B.jj.].0.....C.....ME...V*I)<%.J.<.....ph....S.Q.w&.r.9i....w..C.2..._......:..L........\.J$I..sI.#...Jdw.v.Q.kD..#N..z..........Mm.Id2a.......n...C......C@mA....f.i..Y.E.....z.k.5h...g...7.ap.T%....:i..Y...^....,(.{;.J..`q.1..A..b6........Gm-..Pa...4....'J.%\..<....-.....xs.j~$.....s....4..2._...N..{.pJL.....R.{,........#-R....(k.\tf..B.#I[.m9j....1........FPK..b..B)#(.j&.e.......o.~....//.;.~.Q>.k..xW....)8J,.8.]A.M..4.B4ik.m.+R0{.OJd..I..MQ.HID.......\......1......jl...,...9..r!..%../.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 890x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15776
                                                                                                                                                                Entropy (8bit):7.430669868094102
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:wy93GvSFm2UHh+sfD0CHb3AEUTyeMcn/pVuc0JlmwW:wCGvSF6JfD0CHbwEUTyeMc/pkc0Hm
                                                                                                                                                                MD5:18745574B82CD2657FE5469381124E0F
                                                                                                                                                                SHA1:F90EE5A06FFB4446A173E33C9958839CA642FB82
                                                                                                                                                                SHA-256:B550A20C433EA98D69FC606003183CF0CBDD955DC0B9C9AF59BF3E3F6B60AAC8
                                                                                                                                                                SHA-512:1BC4B696957D81BF560FEA88E45EB47240824A8A58CB70F2D9A4610B4DD00CDFB2D9F03CBBCDEE54D9FC5370BD35CD3090473F211C0C0257A7BFBBC1ECAC9233
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item1_Gray.jpg?version=df68d82a-b81b-b310-e0da-f49a63a83107
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A67AEAFA5CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:A67AEAF95CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel15_Mosaic_Item2_Nocamera[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):25764
                                                                                                                                                                Entropy (8bit):7.950039914230074
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:WzeHNIU5PXatRxp9Oq/s1XrGQJfvUxiQpMn:Wzm/atR39OqKXrTXUQQGn
                                                                                                                                                                MD5:2511C8D1DBB2B4BF421B0995EFEE6933
                                                                                                                                                                SHA1:7784B1AB8BE391256A51FA312D8238F3F2DD3F56
                                                                                                                                                                SHA-256:CA72D87DAA1CCBEA5E97932A145A8FAB6088A92584FCE469EFB047458589F4DE
                                                                                                                                                                SHA-512:FD5F1F85746B91FD2848B46F1B6074EF1C3F6A26600CACB5A7D86088085C524FF9126BE8E47235EBF0F357F27655B9F27ACFFC1D1D8919691A5956002BC69D9E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item2_Nocamera.jpg?version=71a410d4-1d20-bc8f-dc2e-36cc8a4a6c8a
                                                                                                                                                                Preview: ......JFIF.................................................................................................................................................................................................................=...uX.)7d.*d..Y.|.s.v_......W..k?..^..Q...0b...WX.O..{...r.8...Y........v...$...Rb..UVK..j....[.......`.S...~..9..`.X.@.I./.<....7W.z.i.C..6/...a`..m.).D...g......_....k......!.L.....p.O..6V..6.H....=-..\JBD...UUw.?...7.m]........@.>..A&1".).T..t..il....K.IL......@.`9...H...j.q.......beJ...xc...5M4.v....^.o..'+$@.H(a...)@.l...d.Y.e.u.]..}~^3...61....$.d1..m.+.|....V....Vx...m.@..!....G..eUk.....;n....Cl.T..t..H...D.d.i.O....v\...6...#.....I4.R.fq.......}..f.sh....65U..*M...j...h>.eoo_....,@.&..|..+..40.,..y9....F......S..C..&..f..Ib..l2...<.]..v...r...h...3...@.....Sn.7S.~....&\......p.3.X.]B...t:..f..s.{?...e.3..iQX.s'KY.U(..5.+...j...{.5../...R.I%I..9$.J.JJ.....z.3.7.;5..m..... .d..2M2..*-S.....T...\u%.l...K+u='7...a.d..l|.{.o.v.l..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel15_Mosaic_Item3_Pen[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34501
                                                                                                                                                                Entropy (8bit):7.94483840119069
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:7FIRdV9j9Cmb+AOLXwPmyUQ4jOLud7zL+QojEY:7KLV9j9CffkD4jH7n+QqEY
                                                                                                                                                                MD5:A1C0E55E33861F52D4D7616D38CA535D
                                                                                                                                                                SHA1:C4711827A347973487D0A2CCF3D78FBE9779AA7D
                                                                                                                                                                SHA-256:376BC3888AA7F04C7974A9D3386BC0C00E20734A91AB7AD8120F05F1629AE097
                                                                                                                                                                SHA-512:2239B80D6F545D5E59D7437FBCDCFA2827DA1210DB1FC95499FFE2A027565FA239357FA6204D42E75F5D1AC25FA544592A99C663ECD20EA3FB4DDD72799A422B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item3_Pen.jpg?version=d227593e-08df-4975-4733-7d1adef53088
                                                                                                                                                                Preview: ......JFIF...............................................................................................................................................................................................................Dk[."\..z......On.].].g..!....&......g:.,z..l)..{...L..-.f....>.....e..@3G.l}..i..'....l.x5............D...oR....){a,~.s.o....:.Z...+d..6`....;cO.].7'....1..1.c....wf9._v..r.l=.......V..:].5....{1..Ub;.\.V...i..Zt.>...E]...!.....U....-.....>.*.N.cD..$Vb...~..u.0.....#g.Q..tL.)..?N..K.F.....-:8.....`.I...z5gz....?....#'.zaJ.d..../ns....k.M.....L..v.....4..iW....@.9..b..m.z..U<.Ii.s.7....%T...M...{..b\u.c4.s.W..........)..../.v..v*...U.E...r..hmU]m..6....gq..ZG..B....eP..>m.zb.u....x..X..)j.l.j.Ne.L...nes.a...Y..}.fv3.....I..........-.Z.|....c....q.(})0.wR.....>..|..[.%....X.}*./e...`.2I.T..V/E..}.Vq.....c.......k....^....?iF....&..y.I275=......V.h.{..6.i....rj._2.....V...y4.......1r.T..U+.|i.w.n)6....X...Q....wsW.L.R\X:U.c..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel15_Mosaic_Item4_Key[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28461
                                                                                                                                                                Entropy (8bit):7.962052513402661
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:DrF/FvVTY5kmjVHdlgMvCtg0lwlMRbC+8i:N9vVE5kmNwMvC0YbCY
                                                                                                                                                                MD5:62BBF7F2427AD1E89D82676DCAAB1E24
                                                                                                                                                                SHA1:74A3448728E9FD119CA39A1B67C27EB7EAB5FF7A
                                                                                                                                                                SHA-256:53C05AEE29028100B7A0C5E960BEC796726C740516AC4878901B61F7F4F5AA49
                                                                                                                                                                SHA-512:4E2A18C9D38A85755828CFA0D53A5238AECDF459188C02C8C23C2C579EC86CB9DF85EC6E877F20C579D9F6CE10C3B8DC2FC8B07C871E9CB22C50E1A30E69BDE8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item4_Key.jpg?version=e4d63016-4779-72f1-e2d8-7bed327aec74
                                                                                                                                                                Preview: ......JFIF....................................................................................................................................................................................................................&..k..2....^....wwrC.......O//uz..../NUUVF.,]....8u.........*.-p .\.9..Ur..[......@.W>..N.dX.%.....W+.D.......sbT.(.^j"r "D[I..gA.Ur...Q....9.6....U.A...5..j"p 25.......s...j.y..$s..#..>4.I.w5.k;G...........`.Ns..l.~F.=.s.................I.Q. ....CT.Y..#..=.{j........){h......-O.1..h!..9.5L...!.B......y......k.1..c..U.,.=.c.V.....|*(..K8....F..'/T...1..dj.b\..{..S_..U..6....U{....g....^q.C.....m..x.....Y..<Z.M\..s..av....ph.A.....B.j.5.v.F..t.!.B....;...[..s.....{..-...O.../...E..qo>........+.j6s\.G6.=.I..M.;.`.14p...Mo.....H...h.......yJ..Ml.YF M...M}.....e4j|....5[Lw.xv...!.h..R.I..6..I&..!x...}..V...7O.mG..UM...|.....".a..*.....).C..#.L..-\..p../i.......]...p.!.....A..(.).R..!.I6.fPx.....ylm,..-.:....!.D..!;.c..1%qJR..........
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel15_Mosaic_Item5_Stand[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14090
                                                                                                                                                                Entropy (8bit):7.806325345101803
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:f8DFrmLOzXpQj+KT/ivSjwmVI/GBF5NcnzLn9E+XTYqksXPl:fcFVBKWgwmYGBPNC++kqksd
                                                                                                                                                                MD5:CEA651F15F29AA9588068AAD37930D63
                                                                                                                                                                SHA1:A66586B584034D8EE1F8EC6ED0C4FE6EBF822012
                                                                                                                                                                SHA-256:D44D250E8F7287694D6EE860E73173B74FB6A99A964D5AFE5F001C293CC3B2F9
                                                                                                                                                                SHA-512:428F150BF914D655A4358A1FEE1C7C941D0A969DDF9E751A445D4347B015F1815EC7482BFE04E8EF3BCB94AD46128B662AFBFDFC49653E7134E91AC0527F2A4C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item5_Stand.jpg?version=4cb1c4e3-e67f-5175-b325-d17b1ebffb42
                                                                                                                                                                Preview: ......JFIF................................................................................................................................................................................................................2H...L.._....u.L.`..2d...L.K.....by..3...f.3..L.....=...Ha...02`&R&_..yo..q.e...L.&Be"e......f.&c........._......H.9...$...&......=..d.9....&Be"g.....o.....0..`.........>...2f...22L..S=..<......<..3.L..H..K.....$.6...$.0d.`......:..3.......bD../Oy....&S'6.L.I..2c.(x.q......s....2..>kz...a{.Hf&Ys..!!..&S>....~....&S).......c&s...?....2f2s.L...3.&}}.......d.f29.f...&L.z.-.c.~....e..s.... .2fz.....7.Q"e2d9.H.. f$L...+...~.l.2`.9. 2&@.H.z...o... .2f2.9.H&@.H.p.*.C....S&c ....0....?L:~..~...&R.3... ...'k|...o...!.'.L.)...L...D.#>......r..~.w.L..9..0..D...c.....?<}....@L.l&@L.&L.....>.~..E..p.).2..$..d.I<k..@}..>s}......@.$.be~rz.....L....$..fs..0.$f...Y..K.;1'.?.P...s`&I..0|...._S$......`.....!$L..~^..O..d.|...."H9.$2I.@......d.H.'.^d&D.9....3.=l..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 890x425, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5648
                                                                                                                                                                Entropy (8bit):1.743138723448018
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:lK1h6A1aWwh82lYSgeobh9VbgbhGT3TyJEumGumNG0jJdYOkda:y11Lvn+Uh9RMhGCJEdGdNVJHr
                                                                                                                                                                MD5:206E4799EBAD60F1C70129252BC5A7D1
                                                                                                                                                                SHA1:4AFC730F7C9F2AD753E7F040F1B692E7C2AF9854
                                                                                                                                                                SHA-256:260D43BC3C998FE12ABAD302F3BD0F41A4660EF8924269F970DE79F3AB33957A
                                                                                                                                                                SHA-512:AEB398356C740CCBF0916AFCE49A45B5A484AD671154646B45C9081315F7F70ED803B4C3ED5D7092EEEB9DC48BDA735F9250589D435B7004717CCC6A8C8458E4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item6_Blue.jpg?version=838eebb7-ef23-731b-ee07-deea2ae49dc8
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EA866DAA5CBA11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:EA866DA95CBA11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\1920_Panel24_3Up_Footer_Surface[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 485x273, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):35907
                                                                                                                                                                Entropy (8bit):7.983363992036313
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:KmVByvtbA1x6PV9SY+/I7uLx/1YymkGrFXlJ45vGr9c2YhlyYnT:/VkyOPVU8kDYymZXlJ45uK2YhQYT
                                                                                                                                                                MD5:10CB709B4E0906D84228CE55C7CC74BD
                                                                                                                                                                SHA1:7C015A6D1D5058B82BFFAFE041EDC0267AF1D67A
                                                                                                                                                                SHA-256:133A201053B5F51BC75E333979E84C2CF74008642E6B7724DE3E03951FA368AE
                                                                                                                                                                SHA-512:9E208BF8CA717067325992C4D097784B9CA554E1A893EE2701AE33E98FFF55BD138440C6493618D6F518EDDBCC9FB1B8ED1664FB615AD9C8B8C1883E6865AEC1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel24_3Up_Footer_Surface.jpg?version=7bcc912d-1a61-9307-f613-1997da2a573e
                                                                                                                                                                Preview: ......JFIF...............................................................................................................................................................................................................G8..T.'....:...O..}!K.cd.".4...>.P.U......Q`.6I..u_}C.+....r..N..+.bK...C.%M..9......g..m.M+7q.....*....k.]v8%.EY>..Q#e.../7?...x.6:.'&.<..V..^.ZW..#....$j..j...:)...|Y.k......n:l...\...qc....+.=.........]..b.......7.......X.q/...Z.........^.. .!..GI..nV...q...|...._'.;...v...^..o.y.BLq...v<lT....z.g..}j.b..'...z.4..HJ.9WO...<..FA..E..p...NBR....e....sm.;...U..Xn.........~fX$....[w:.E[....]....]Hw..}6.....<......-../377.."...r..q...@...7....Y...6.zx....V.t.....[k......')......-.>.k.....d.3iw_.............!x.]..V...y.t.(....k......7..S%..5Y.l......Ix,.H.cY.../.@.i.g.+...k..Jk.Ix......&m..XV..q.........ky....4...>n.4.sGL.1....j>...j._.....!..Vs/.y.&.J.;....H0Uk.+......cSn.=l...\....T.<.../..0....p.....V..._.&..8.-u.c.../.0"...[....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\29980826Platform_20201223_29980826[1].json
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3931
                                                                                                                                                                Entropy (8bit):4.8079273430772025
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:JbXNfza6QXVCDvtHwjavQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTc:Jbhe6QFaHxvB5xXVsryoAcgo039V768X
                                                                                                                                                                MD5:2113FF57954680F90A4CDDD5A616F83F
                                                                                                                                                                SHA1:5559FC2270328D3962FDACB108519786192B04BA
                                                                                                                                                                SHA-256:07BE01E5A83F3D70C4D9B22FDB1F00BF0EADB88EF97C548E7122C7698D1A972E
                                                                                                                                                                SHA-512:2475022E61CCD996B77435FCAAB3361EAB53221EA1D2AEB8CFD637064236964C9E95B3A685713D192D394A4CEF6DED801915AF64E76A85582518D068DA9F4B61
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/en-us/videoplayer/resources/29980826Platform_20201223_29980826
                                                                                                                                                                Preview: {"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):82470
                                                                                                                                                                Entropy (8bit):5.5829056045070695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:PlgguGWXBOxSPSW8N6fGNNK1u8aF9PJs2wVXUu8FH3J:PLuNCGeTK1ub6VXUuu
                                                                                                                                                                MD5:4ED26249F9EE8C84856DDD0DB96B6A5D
                                                                                                                                                                SHA1:C61CFA90CE6D2C1A4C3E7F670BF4A66AA024BC34
                                                                                                                                                                SHA-256:00CB21F10A4B02B5EEBAB7D70F1DE89ADB407B78156DBEB96FC4F5425597461A
                                                                                                                                                                SHA-512:68CE731C30191B63B9B4132A4A4452BA442A8DA06C15B2669397B972B3698FFD38F7E939A3D06231BAB7AFE468338C4028DC526DCE29353C9841722CF9625749
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA[1].htm, Author: Joe Security
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/:b:/g/personal/eric_vervoitte_astre-conseil_com/EY-UoX04IstLtJjacoZjaf8Bpv4roz2yVBXk3f7d6BblNA?e=4%3atnzcNm&at=9
                                                                                                                                                                Preview: ..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\FeedbackXS_AMC_UX[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1695676
                                                                                                                                                                Entropy (8bit):5.366647912245144
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:n8ZxBhRBuP+bcL6jIaRJLX8i8Zm2GsKEuqi/B:n8ZxHuP+njIaRJLXv8ZfGsKEuqi/B
                                                                                                                                                                MD5:FF16F04F05D5050AFC3033F93A59E90B
                                                                                                                                                                SHA1:145E1DD3F5B130DCC5222F728D4D95839AAFFE4B
                                                                                                                                                                SHA-256:8F1C34D200EC23F0990CE11636DCF3A4C3A3EC8F5DB8B0923E750337F67B7CD6
                                                                                                                                                                SHA-512:C68DBBAD5F8E146DE3C6EDC89714DB03C8EB3B0C1A349B62FE49B1F65793752FA0B3232E28B8A8D34A4972FBB8658E05758742036B42075EED3EEF6627035648
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/scripts/FeedbackXS_AMC_UX?v=kHfwqk3LcBBhB8RBzld2NPiQcUNJ8fq-lpNz_GLgEuY1
                                                                                                                                                                Preview: /*! For license information please see 2.cec75714.chunk.js.LICENSE */.(this["webpackJsonp@amx/app-feedback"]=this["webpackJsonp@amx/app-feedback"]||[]).push([[2],[,function(e,t,r){"use strict";r.d(t,"c",(function(){return o})),r.d(t,"a",(function(){return i})),r.d(t,"d",(function(){return a})),r.d(t,"b",(function(){return s})),r.d(t,"e",(function(){return l}));var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])})(e,t)};function o(e,t){function r(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(r.prototype=t.prototype,new r)}var i=function(){return(i=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function a(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(nul
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\LinkedIn[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):315
                                                                                                                                                                Entropy (8bit):7.022483950744116
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPg8i/kVR//rk94GudF86Z7pcZKNWxPPAS/1oeAGGi9QoP/dPnAfoQTp:6v/7xL/egrZtcYgP3//AzoZ2N9
                                                                                                                                                                MD5:02734A460C03D20B8C4AEA1D9A7B7DCD
                                                                                                                                                                SHA1:0A642B81EB3E0F66D2D4CDC49339C3A60845B427
                                                                                                                                                                SHA-256:E495966DD87033EC1E3F55C58062DE559B251AAD1CABF20DD2AF44CD34675CD6
                                                                                                                                                                SHA-512:1E4A8E8812BD061828D52B106AD91A03FB49B55A051DC0D433C731CE3F3A968A3C2BFF63B2FACDC8B220D37169FDB88EDAED6802667C6F0672B8941C05D8B958
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/30de2af0/office.testdrive/images/social/LinkedIn.png
                                                                                                                                                                Preview: .PNG........IHDR.............oU.t....sRGB.........gAMA......a.....IDAT8O..=j.A...Y-$.""........ ..Y..x..A...z.....[{O`B"B@..t.......[....L..*.j.........,].*.G..z..`...%^qS..!.w!.P.....gd.......$>1.?ts.......|.6..X.......=....J#.\.....+...w.r.&.Q@.C9.*...a`.j..Y......mw....c^.>.H.E.RG.>*..5....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\MWF_SocialFacebook.png[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):469
                                                                                                                                                                Entropy (8bit):5.368803468427014
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:tvG1W3aA/QU2Z9Vflb9WbrCrfdo97LCcnwiA:tu1UQZ9/b9WbejSVwiA
                                                                                                                                                                MD5:58064C0EDB5F8C89D1C066A50AF5ED7D
                                                                                                                                                                SHA1:CB7B81145B59B505B74ED3507464201AB4BFF621
                                                                                                                                                                SHA-256:6CD47E002200FC07167C3D1552C5E84693412784AE15B039383F4607A6DB08E7
                                                                                                                                                                SHA-512:11A214A9A9DF47901D5BE6F867A7A2E739825CE12F98FD28755C16ADF1AEF1783E4082C6F89D9D522823458AFFC9CD60D070C27352E88A0A24F70545C17B340E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialFacebook.png.svg?version=ca2b09b7-dabe-cbfb-0459-457c6ac59270
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Facebook-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M17.53,26H13V16H11V13h2V10.48a4.76,4.76,0,0,1,1.21-3.29A5,5,0,0,1,17.88,6H21V9H18.91a1.5,1.5,0,0,0-1.17.57,3.53,3.53,0,0,0-.2,1.37V13h3.12l-0.36,3H17.53V26Z"/></g></svg>
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\MWF_SocialTwitter.png[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):848
                                                                                                                                                                Entropy (8bit):4.81890078988595
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:tvG1W3aA/QvZ2Z9VflbHM/dGmJr41PPhtUBaw7+Us5HQluq4hJ1fJY4fC2m:tu1UFZ9/ba01HIBRXMw4qgJ1fy4tm
                                                                                                                                                                MD5:8724142EB655D2FD1BD91E144CB42B40
                                                                                                                                                                SHA1:69812DA7793FB4D1314DEADB3CC2663E871B5071
                                                                                                                                                                SHA-256:05AC6FDA6095A72ED257E3EB7548D0EADAF95D2BB9632145A03DD1EBC7A0D197
                                                                                                                                                                SHA-512:8435F66F684E50C81E126C52DDDD4DBCA96E148274346021BC92D5A0803D69ED6DE0ABAD010A2D12B23A0EE549DE65D9BE87BDA8030CBB796F667B4363FF3975
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialTwitter.png.svg?version=d2323c35-98f8-04ba-427f-b915c18959b7
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Twitter-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M27,9.17a9.37,9.37,0,0,1-2.26,2.34q0,0.32,0,.58a12.7,12.7,0,0,1-3.31,8.66,12.1,12.1,0,0,1-9.52,4.19A12.52,12.52,0,0,1,5,22.9,7.79,7.79,0,0,0,6.08,23,8.79,8.79,0,0,0,11.68,21a4.29,4.29,0,0,1-2.63-.9,4.43,4.43,0,0,1-1.59-2.23,4.64,4.64,0,0,0,.85.08,4.8,4.8,0,0,0,1.2-.15A4.4,4.4,0,0,1,6,13.41V13.35a5.69,5.69,0,0,0,2,.56,4.31,4.31,0,0,1-2-3.75,4.45,4.45,0,0,1,.59-2.28,12.29,12.29,0,0,0,9.28,4.72,5.12,5.12,0,0,1-.11-1,4.51,4.51,0,0,1,4.51-4.51,4.33,4.33,0,0,1,3.29,1.43,9,9,0,0,0,2.87-1.11,4.38,4.38,0,0,1-2,2.51A9.23,9.23,0,0,0,27,9.17Z"/></g></svg>
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\MemMDL2[1].eot
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Embedded OpenType (EOT), Membership MDL2 Assets family
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):114276
                                                                                                                                                                Entropy (8bit):7.982053658659735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:lO/BeJliL5R9O5buuI3o9AkdyZ/JAKRnbbsenAQH0uuDOuuQNAnLe9DwJuZaI1fT:lyeJINGwD49TdvKR3suAQwucALPuZaIx
                                                                                                                                                                MD5:F73FA2F385E45A716D22D9250E299F8B
                                                                                                                                                                SHA1:F65E0696067862413B555B96265AF4A918F02F52
                                                                                                                                                                SHA-256:C9DAE2D03EC322EDFEA83B04965E2F576B1E91161673AD578D2E0F72CC07DD55
                                                                                                                                                                SHA-512:8875AFFDE3CBAA4290FDE4CA170DE0DAA18B01D3DCF08AB33E7E5B506E5A7DC7E21E89640C1EF3C880650988FDE1A1CCE6E38BFD4FAC0CA9EA4F52057BFFE626
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/Dist/OneUi.Razor/Public/Fonts/MemMDL2.eot?
                                                                                                                                                                Preview: d.................................LP.........................J.j..................,.M.e.m.b.e.r.s.h.i.p. .M.D.L.2. .A.s.s.e.t.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .4...0.1...,.M.e.m.b.e.r.s.h.i.p. .M.D.L.2. .A.s.s.e.t.s.......)T................(u..3.+.......A'...i#yH;.zn...%....C.....[...;......h...4.......p.(.L..j..t.ER4.c.8%..N.+d...N.BW?. .FJ.".R..]a/..{..!.#.a.v.N...5).h..Z....n......7C6%....fh[..A....`...............}v....*...|.x3...........j.8.....3..;CC..L.......b......a.;..S......@.@..;@..g........2.g.4,.a>.O,v.) ...p...".e.IV..$...N;tW.H......5....n.L.;...e.f9p....(......`..3....Xj.,......Y.R....M.i.3...NJt....[%.!.......b.].[..D.....CY.i...;Qfe...........Gh.D.,.f.....lR.Y&..c....W...p..cG..jp.).,"2..R<Q..Q.........M.L"A..@.V...$A4.....>...c..a.......i..S........_.....k..lG>...\...i...~x.......y7..4%..........6U......o.u._..t/.lv...7.pz.v.g.)bG....84....s.'.*..@..i.....p....B......7e..*=...6o3X....Ny.fE.M\.Rh.%.i...$..H.../..TP#.!
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Prefooter_Icon-18_Support[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1230
                                                                                                                                                                Entropy (8bit):4.3235255788059925
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:tu1jkD8d7JN6o4xS9hM0vfhgWlU38FaYmSs6juZsJ8:0j88d2Rxs+0G0+3quqy
                                                                                                                                                                MD5:A9357B4791C45A090A37F6AFD94006C3
                                                                                                                                                                SHA1:089E77B728743B3E5727D2A17D2AD812A4BB547F
                                                                                                                                                                SHA-256:E9DE540DD5168537127EC5012D770302DD945F1C9BE533499146BD6FB0930794
                                                                                                                                                                SHA-512:720E690C6A1BF34AA8250447501D958E06B07C6D9E8172B8567109C81BB2D3C8620446B17793A9996F65BF334C111DADAD7A121F75EA0427BE5AC089ADFD950D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-18_Support.svg?version=4a9a4c35-089f-e35e-f8db-f08df9dd53b2
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M36.32,16.83q.15.67.24,1.34a10.69,10.69,0,0,1,.09,1.36,11.07,11.07,0,0,1-.93,4.6A13.14,13.14,0,0,1,33,28a10.62,10.62,0,0,0-2.18,3.14,9,9,0,0,0-.76,3.73v4.38a3.23,3.23,0,0,1-.26,1.28,3.27,3.27,0,0,1-1.74,1.74,3.23,3.23,0,0,1-1.28.26H22.43a3.23,3.23,0,0,1-1.28-.26A3.27,3.27,0,0,1,19.4,40.5a3.23,3.23,0,0,1-.26-1.28V34.84a9,9,0,0,0-.76-3.73A10.64,10.64,0,0,0,16.21,28a13.1,13.1,0,0,1-2.69-3.84,11.07,11.07,0,0,1-.93-4.6,11.93,11.93,0,0,1,1.64-6.07,12.28,12.28,0,0,1,4.32-4.32A11.94,11.94,0,0,1,33,10.9l-1.54,1.56a9.85,9.85,0,0,0-3.14-2.05,9.64,9.64,0,0,0-3.67-.72,9.53,9.53,0,0,0-3.83.78,9.91,9.91,0,0,0-5.24,5.24,9.52,9.52,0,0,0-.78,3.83,9,9,0,0,0,.76,3.73,10.61,10.61,0,0,0,2.18,3.14,12.76,12.76,0,0,1,2.42,3.35,11.4,11.4,0,0,1,1.09,4H28a11.77,11.77,0,0,1,1.09-4,12.4,12.4,0,0,1,2.43-3.35,10.63,10.63,0,
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Prefooter_Icon-19_Community[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1348
                                                                                                                                                                Entropy (8bit):4.456440022830228
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:tu1jkD8d76KYyZcdT+Yn08lPHwBao9fQOWNS8RF6+gWyv960YiSzNT:0j88dSyCdT+YnhxQBasfQOixRo6TiIT
                                                                                                                                                                MD5:E5B67DCFF829BD2B2168961DC39DFC5B
                                                                                                                                                                SHA1:8DFCE4D60A6369AB410DE865CEB139E54223BD66
                                                                                                                                                                SHA-256:4F52C44E4B9296F008E79C7C46FEB21028C0FBB9D5F1CE59F390C1B86EA6D1C4
                                                                                                                                                                SHA-512:FE4CF05C7A8BC230CB3EEB688DACD267E6DD3426BDE1FCD6AF6BFDE468BACC5266F0E0D6A3C4E479FCBEC0115C34C85908B6C21A63EF19735FC6DD8AB65A3D95
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-19_Community.svg?version=4a149663-0cd4-3657-a2e5-828f12093a87
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M40.4,16.09a14.41,14.41,0,0,1,1.11,3.24,16.2,16.2,0,0,1,.37,3.42,15.54,15.54,0,0,1-.63,4.44A15.84,15.84,0,0,1,32.88,37V38.5H21.63v2.25h4.5V43H14.88V40.75h4.5V38.5H8.13V22.75h2.25a15.5,15.5,0,0,1,.56-4.19,15.78,15.78,0,0,1,11-11,15.86,15.86,0,0,1,8.62.07,15.9,15.9,0,0,1,4,1.8,15.55,15.55,0,0,1,3.34,2.84A15.91,15.91,0,0,1,40.36,16h0Zm-30,20.16H30.63V25H10.38Zm3-18a13.36,13.36,0,0,0-.77,4.5h6.75q0-1.14.07-2.26t.21-2.24Zm8.79-8.42a13.49,13.49,0,0,0-4.46,2.35A13.3,13.3,0,0,0,14.44,16H20a26.31,26.31,0,0,1,.82-3.19A13.65,13.65,0,0,1,22.19,9.83Zm8.44,12.92q0-1.14-.07-2.26t-.21-2.24H21.91q-.14,1.13-.21,2.24t-.07,2.26ZM26.13,9.34a1.53,1.53,0,0,0-1,.38,4.22,4.22,0,0,0-.86,1,9,9,0,0,0-.72,1.36q-.33.76-.58,1.49t-.43,1.39q-.18.65-.26,1.05H30q-.09-.4-.26-1.05t-.43-1.39q-.25-.74-.58-1.49A9,9,0,0,0,28,10.7a4.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Prefooter_Icon-20_BlogWin[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1089
                                                                                                                                                                Entropy (8bit):4.468502831358706
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:tu1jkD8d7ClcUqFh5n09uuMDY3e2HcrRZ4nUoZ3ek5FxZrrk8:0j88doIpn4u3DY3p1U3a/Hk8
                                                                                                                                                                MD5:FB5BD5CFD29BF797C72FACEC2B369461
                                                                                                                                                                SHA1:24952FF3DBF90886CEF395F399E7587D4D94AC05
                                                                                                                                                                SHA-256:2240B138CEF57FF9F0BB7AA67BC0969CA756F406014227FA053F31C07E7CFEED
                                                                                                                                                                SHA-512:D71E4FFFF6C66A7DB3602E6AA632FD7F0412CB1C62D1A20B3B5FF96CFEE6B8577051FD0E9B8216D8ACF965298602DCD779BF8600ADC8DD94A37F5C6B83040C08
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-20_BlogWin.svg?version=3b1d197c-2139-50c4-563f-360f55c40234
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M38.48,16.4q.58,0,1.4-.07t1.7-.08a15.6,15.6,0,0,1,1.77.08,4.86,4.86,0,0,1,1.58.41,2.86,2.86,0,0,1,1.13.93,2.65,2.65,0,0,1,.44,1.59V39.33a2.78,2.78,0,0,1-.22,1.12A2.92,2.92,0,0,1,44.75,42a2.78,2.78,0,0,1-1.12.22H6.37A2.78,2.78,0,0,1,5.25,42a2.92,2.92,0,0,1-1.52-1.52,2.78,2.78,0,0,1-.22-1.12V19.27a2.78,2.78,0,0,1,.22-1.12,2.92,2.92,0,0,1,1.52-1.52,2.78,2.78,0,0,1,1.12-.22H25.85l7.28-7.28a4.52,4.52,0,0,1,1.44-1,4.34,4.34,0,0,1,1.71-.35A4.2,4.2,0,0,1,38,8.16a4.58,4.58,0,0,1,2.37,2.38,4.28,4.28,0,0,1,.36,1.74,4.44,4.44,0,0,1-.17,1.29,4.09,4.09,0,0,1-.47,1,6.15,6.15,0,0,1-.72.91Q39,15.93,38.48,16.4Zm5.15,2.87h-8L20.54,34.36,12.1,36.47,14.21,28,23,19.27H6.37V39.33H43.63Zm-7.35-8.6a1.53,1.53,0,0,0-1.12.47L16.8,29.5l-.76,3,3-.76L34.32,16.53s0-.07,0-.11.07-.05.1,0q.27-.27.85-.76t1.16-1.06a9.1,9.1,0,0,0
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Prefooter_Icon-21_InsiderProgram[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1275
                                                                                                                                                                Entropy (8bit):4.386840594449584
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:tu1jkD8d79oOafB/UTY93mewLp3liprJ7Ta3/bvsNkhWCoEk:0j88dW4S3mDVCpGTvcSWCq
                                                                                                                                                                MD5:81A31DA5DD04FD4857AB1857541A6FFE
                                                                                                                                                                SHA1:5EF03C52F40F8E86374D7CF037AD75739AC6EBBE
                                                                                                                                                                SHA-256:38057E8200F4CD79C7C483BAC5CFDD09415F1BE64A67CE4A3DE8D2B273AD78FB
                                                                                                                                                                SHA-512:B644BD5390605554678185D19D585951C292CB8773C99B24159C4B1132E1C7CE1589150FA8066D88F0436667243DF64B54EED158A8DC7584F5B03E3982E54686
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-21_InsiderProgram.svg?version=8768bb27-2df7-f685-7e06-2732b420aa68
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M23.87,30.2A12.14,12.14,0,0,1,31,37.82a11.65,11.65,0,0,1,.56,3.59V42.5H29.38V41.41a9.54,9.54,0,0,0-.78-3.83,9.91,9.91,0,0,0-5.24-5.24,9.81,9.81,0,0,0-7.66,0,9.91,9.91,0,0,0-5.24,5.24,9.52,9.52,0,0,0-.78,3.83V42.5H7.5V41.41a11.63,11.63,0,0,1,.56-3.59,12.24,12.24,0,0,1,1.56-3.2,12.19,12.19,0,0,1,5.57-4.43A7.44,7.44,0,0,1,13.81,29a7.71,7.71,0,0,1-1-1.51,7.85,7.85,0,0,1-.66-1.71,7.56,7.56,0,0,1,.38-4.82,7.72,7.72,0,0,1,4.07-4.07,7.64,7.64,0,0,1,6,0,7.72,7.72,0,0,1,4.07,4.07A7.56,7.56,0,0,1,27,25.74a7.9,7.9,0,0,1-.66,1.71,7.76,7.76,0,0,1-1,1.51A7.44,7.44,0,0,1,23.87,30.2Zm-4.34-.82a5.29,5.29,0,0,0,2.12-.43,5.51,5.51,0,0,0,1.73-1.17A5.62,5.62,0,0,0,24.56,26,5.28,5.28,0,0,0,25,23.91a5.22,5.22,0,0,0-.44-2.12,5.61,5.61,0,0,0-2.91-2.91,5.22,5.22,0,0,0-2.12-.44,5.28,5.28,0,0,0-2.13.44,5.62,5.62,0,0,0-1.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Prefooter_Icon_Register[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4851
                                                                                                                                                                Entropy (8bit):3.83658682501437
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:STdFYr7z6LuoWv0kLjGf4y+YiUPfthwMMvf+bzvrBCJ+XaaeRm3LfNk:SQr7WSfZjG9i0y+vVCJ+QsLfy
                                                                                                                                                                MD5:E2ED0EF2A31F5039FCE16F6D66B026B5
                                                                                                                                                                SHA1:017FDFADDB99F63BE69A0E4132CAA99FD1488187
                                                                                                                                                                SHA-256:937A8643E73862DB96407B48C64F71201B08B583B941D291CEABEBAE878DB769
                                                                                                                                                                SHA-512:914B88110497588B200B4EF359BCEE5B4063EFA7CCAD8F220C2F5B66B5EF277DFE2AB58EF6D09C29987FD818731E1C0361F81477A752932F34199466EAE0FBE7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_Register.svg?version=0956d5fb-33ca-bdf9-3cab-37dcadb07379
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M25,7.5a16.93,16.93,0,0,1,4.64.63A17.82,17.82,0,0,1,33.81,9.9a17.7,17.7,0,0,1,6.29,6.29,17.82,17.82,0,0,1,1.77,4.17,17.34,17.34,0,0,1,0,9.28,17.83,17.83,0,0,1-1.77,4.17,17.7,17.7,0,0,1-6.29,6.29,17.82,17.82,0,0,1-4.17,1.77,17.34,17.34,0,0,1-9.28,0,17.83,17.83,0,0,1-4.17-1.77A17.7,17.7,0,0,1,9.9,33.81a17.83,17.83,0,0,1-1.77-4.17,17.34,17.34,0,0,1,0-9.28A17.82,17.82,0,0,1,9.9,16.19,17.7,17.7,0,0,1,16.19,9.9a17.83,17.83,0,0,1,4.17-1.77A16.92,16.92,0,0,1,25,7.5Zm0,32.81a14.75,14.75,0,0,0,3.81-.5,15.68,15.68,0,0,0,3.53-1.41,15.41,15.41,0,0,0,3.08-2.22,15.62,15.62,0,0,0,2.47-2.93q-.22-.51-.43-1a3,3,0,0,1-.21-1.09,6.77,6.77,0,0,1,.06-1c0-.26.08-.48.11-.66s.06-.35.08-.5a1.34,1.34,0,0,0-.06-.52,4.09,4.09,0,0,0-.3-.7q-.21-.41-.62-1.06,0-.12.06-.32a3.46,3.46,0,0,0,.06-.43,3.6,3.6,0,0,0,0-.42.71.71,0,0,0
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Prefooter_Icon_Support.svg[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 63 x 63, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):590
                                                                                                                                                                Entropy (8bit):7.495068343701629
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7p6Nl6GVlwl0kGIRdL3AOzg5nDh0LoW5D89+GLHJhLtUOAKb4JN2+G:86XZl6GIRdLnzunt0r5D85LpYKb4JEX
                                                                                                                                                                MD5:49A1F0189748EDE3AF29BB60606C22BD
                                                                                                                                                                SHA1:D319994CDECAC4D85240DE6CC285C164FB5BB2D6
                                                                                                                                                                SHA-256:3CF56E5D0FC1564FA5DF5F8FC7792207B8B6A00179EB71330B5E08479962C83D
                                                                                                                                                                SHA-512:7A42843975F190664D0652C328E9523213D7B6A03EBF4048B318A24D69DA7C2396AA501B4D74C069029AE1AB972F8273D3C01CCEA609BB7BD6DBEA3C3BAF374F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_Support.svg.png?version=c9732530-8f2c-4147-d343-fb2ccf2e43e4
                                                                                                                                                                Preview: .PNG........IHDR...?...?......V.T....orNT..w.....sRGB.........IDATX..[..0....X...b........X..X....C...{6.sf.........=.7..... ...Xa..X...-Z;..ZAm....h....a...f.....t.t.y....G...=...U..=.IpF.....B...'Ju3^.9..<M..3e...0......u1.....`..y....k~........0...s.Mi..u.m2..A....Ub........W.......*.;.w.....^."..P....;.@...xW.|f{...?.d..v8.....k..O.%.".e$....w..sT.V.W..N.>..E...s.........5..Y.t.2.....x.L.gI.2FP..L.xZ+.......hd&.|..^.. ...8F......o="0..+[.W.)p+.-..v....B..x..........uT..^?..../.#..a}~&...u.0...ru.y.......5.....2.JP....w.. .Z.<.....^..*".....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1956
                                                                                                                                                                Entropy (8bit):5.415569427964115
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:DWt/BuD24pykjA0EZmH5dSH9ejV3jXnJnrjW5ytgwjc5Q9WCv:6BBF4hjKyPjJjZrjWWgwjcO5
                                                                                                                                                                MD5:D65EAC9EA51FF8D2284BE9DEA8DC96B8
                                                                                                                                                                SHA1:E54CC869D4CFEE2DF01E4A229A972379BDF6519C
                                                                                                                                                                SHA-256:D88279ADCF7B43BE31D688F5E3C45D5EB1CDBBF3DF6C5E7A0F1F1ECCEA8A735A
                                                                                                                                                                SHA-512:92FFEFF48785E91D9F1F5A54C6F025424BC545D1E8D6BF4DAE764502A6560DBDC5C8C4836EFB5F9F46210B60647704F8D991125B0D6DFCA60FED954F75B37505
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(t,i,n){var a=function(){i.genericSrc=\"8400690\",i.genericType=\"surf\",i.catPageLoad=\"lp_std\",i.catLearnMore=\"lrn_std\",i.catPurchaseNow=\"pchn_std\";var r=\"\",c=\"\";i.trackView(i.genericSrc,i.genericType,i.catPageLoad),n(document).on(\"click\",\"a[data-bi-bhvr='PARTNERREFERRAL'], button[data-bi-bhvr='PARTNERREFERRAL'], [data-retailer]\",function(t){0<n(t.target).closest(\"button\").length&&n(this).is(\"li\")||(n(this).attr(\"data-bi-id\")&&0<n(this).attr(\"data-bi-id\").length&&(r=n(this).attr(\"data-bi-id\"),c={u65:r}),i.trackEvent(i.genericSrc,i.genericType,i.catPurchaseNow,c,this))}),n(document).on(\"mousedown\",\"li[data-se
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RC2df597d0072a4de68e7ad06f8d6467d1-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):682
                                                                                                                                                                Entropy (8bit):5.316062799267319
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefCGmcIdct/BefCGmcIILgU9EKTO/1JWn4KKNQ9vxA4KxgQAhVsw+vxIn:DBIdct/BuBIvU97O/3+KNQk4jQcsw+v2
                                                                                                                                                                MD5:710458C42989C7ADBD1F95A90C1A7E33
                                                                                                                                                                SHA1:4A5F82E883539AAD837D103A607349072489F2CF
                                                                                                                                                                SHA-256:410EFC3787251E3006AFA8AAFF57C031E2D7507B1804EBD599A4CD1D2FD727BA
                                                                                                                                                                SHA-512:0C086E6DDE3E883ED03691A8D052EEF6AE7950CB10ED0C910945EF25F5212A04EC64B775C033D28AB48F38A3BE29FBCDE09DB97C2F8BFF87807A12532EA11B44
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2df597d0072a4de68e7ad06f8d6467d1-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2df597d0072a4de68e7ad06f8d6467d1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2df597d0072a4de68e7ad06f8d6467d1-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.twitter&&function(a,t,i){var g=function(){if(window.location.pathname.match(/\\/en-us\\/surface\\/devices\\/surface-duo\\/?$/i))try{a.trackEvent(\"o4co9\",\"PageView\")}catch(t){}};i.category_all_status||i.category.socialmedia.status?g():i.category.socialmedia.queue.push(g)}(window.wdgtagging.twitter,window.jQuery,window.wdgtagging);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RC2fdf0b42e0414a7982f3ba48531bc168-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6466
                                                                                                                                                                Entropy (8bit):5.341616311319836
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:oBct++DwohjOmk07AiQYQRymDzR3Jf1nKZ6x1Pr8EWHcGdXGJHQMqhuG:o0+ydOW7iZVDzR3J9KZ6x1Pr8EWHcG9P
                                                                                                                                                                MD5:1F228DB0A56D15767AB41B99E6EE7B3E
                                                                                                                                                                SHA1:597D555E54E9FD391F71610C4F8C05105FE6E90C
                                                                                                                                                                SHA-256:066687A9C231E7C684FA0EB2B434E3D64AA71908BAC9C1F70CDC1F222F85F765
                                                                                                                                                                SHA-512:FC5D56E16E9F83030843814B7B8AF27646A1A41D979F3A7137AED968928DB65E32EC6E1CC7540AE3F88FE01A0F59B5CA3B1C2F234CD97DFEA7ED14EF2FF82358
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2fdf0b42e0414a7982f3ba48531bc168-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2fdf0b42e0414a7982f3ba48531bc168-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC2fdf0b42e0414a7982f3ba48531bc168-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var u=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(r){if(239<r.behavior&&r.behavior<253&&240!=r.behavior&&250!=r.behavior&&251!=r.behavior);else if(253==r.behavior)u(r);else if(240==r.behavior){var c=r.contentTags.vidid,g=r.contentTags.vidnm,v=!1,l=f(\".c-video-player > .f-core-player\").find(\"video\");l.length&&l.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";if((a=JSON.parse(a)).metadata&&a.metadata.vi
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5091
                                                                                                                                                                Entropy (8bit):5.39355590949916
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:yBBRrFV4vW6LlU2Mq/OXjAFwFXMBi+E0sq/OfI6v6R9I/E2kIbX2XGqgm9S++yLo:yBjFV4vW6LlUi/OXEFwF8Bin0V/OA6vh
                                                                                                                                                                MD5:A2BA01D4ABD07722E341BE6908047E58
                                                                                                                                                                SHA1:0C1C004076E782B355E8D80EE237938BF2A9E7F0
                                                                                                                                                                SHA-256:9FD3CC2C7F2E1FB98317A412881D8B8A3E53DF5B7A3CAD7E80B5099E93853265
                                                                                                                                                                SHA-512:26A42B0DF59E88D07842AB6796D7EAC913408312559CCC804AA234BA3711A5C972417330D39D548104FE1596577D92AB3517EE762A606A24A8861ED4DDE82DD3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC3743cb8b1ea14f88b7f7258ff32b6dca-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/4c2e7f5b6000/RC3743cb8b1ea14f88b7f7258ff32b6dca-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,n,s,f){window.location.pathname;var y=window.location.href;s.wdgVideoTagging=!1,s.videoTaggingHtmlInit=function(){s.wdgAttachedEvent={},s.wdgVideoName={};var e=\"\",a=\"\",o=!1,t=f(\"video[alt*='Feature Description Media']\");t.length&&t.each(function(t){var n=this;a=f(f(\".media-selector__content button\")[t]).text(),e=f(n).attr(\"src\").match(/.net(.+)\\.(mp4)/i)[1],s.videoTaggingHtml(f(n),null,e,a,o),n.setAttribute(\"wdg-video\",!0)})},s.videoTaggingHtml=function(a,n,t,e,o){var i=!1,c=\"\",d=\"\",r=!0,g=!1,u=-1,T=!1,v=!1,l=!1,w=Math.floor(Date.now()/1e3),p={contentTags:{},behavior:\"\",actionType:\"\"};p.contentTags.vidnm=e,p.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4DYKe[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x500, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):36929
                                                                                                                                                                Entropy (8bit):7.427137218739673
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:a56CFuzkJKho78HDiCiR+Zt/UNRCe+9wNYQvoqTjdnJ:a5Z9N78uS/UNQ98/NnJ
                                                                                                                                                                MD5:4DC4DFCCBB8423C96F9625E565AE71C5
                                                                                                                                                                SHA1:8DDEC417BF61FB9F080A846D1A9740F34ABAA1CD
                                                                                                                                                                SHA-256:04357C154BA310BFF827C8F2C70E27934DC600D544D71710A9CCAC76D97EE6AC
                                                                                                                                                                SHA-512:9F243C16CD347802DE7B4B6F2C49039F51847CD7E1F89380DABFE1CF8FD7757F3892928960A1F0AF30471B91419E43C9DC1B8BA7611BA10A54E11FED0FD34588
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DYKe?ver=f845&q=60&m=8&h=500&w=1920&b=%23FFFFFFFF&l=f&x=0&y=0&s=3840&d=1000&aim=true
                                                                                                                                                                Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....QE...RR..E.P..E..QE..R.R..E.P..E..QE...QE..$?..GRC..P.........t.QE-.%-%-..QE..QE..QE..QE..QE.-.Q@..Q@..Q@..Q@..Q@.IKI@.-.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.KIE.-.Q@..Q@..Q@..Q@..Q@.E.P.E.P.E.P.E.P.E.P.E.P.E...QE..QE..QE-..QE..QE..QE..QE..QK@.E-..QE..QE..QE..QE..QE..QE..QE-.%-%-..RR..IKE..QE..QE..QE..QE..QE..QK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4FP42[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 1038 x 691, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1994017
                                                                                                                                                                Entropy (8bit):7.983659064488733
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:49152:Ke8yW7+ag3jqbIGou7OgdvtZzp7pS17Synf3wBN40ogppJ:K5yxag3jqFou7OgdVZhCzfw80ogn
                                                                                                                                                                MD5:3A66F563240021543DC98085DE47D821
                                                                                                                                                                SHA1:51AAC21266499E1B0DBBDF2DFB9789557C848309
                                                                                                                                                                SHA-256:ABCD2A1F3BB7C9E2636E1BF6EF7E7ACB1DF3719B53188FA2D2E5C093141086DD
                                                                                                                                                                SHA-512:4A8DF738BF08B359753CE1B36A008E0219B27312EED7975F05FDEDF67C711EB1EF99CAEED07BFD70E7223AE9F2059766B82D4024A100E1E4FB474C6EAE65ADCB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FP42?ver=cac2
                                                                                                                                                                Preview: .PNG........IHDR..............ZO.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^t......6...x...;.$f.c;..CdI..%Y.eI.3.iW.]i..effff...effA.....S=.R.....TUWW...T...sN..!.a.-.Uj!..J5..RE...&.R*.7..=.Ke..RU..T.j.U..H..wI..J..)......6'FR.eK..ji.])M.h..6i.[#Mt(...FiL]MR).k..1U.4Az..^..PHs..i..Q.n......|..4^j....r...,/.O..0D.-........0.'?X....&Uy...t..A...(]....i^.'...J.Y..@A.4X.,...H..^Rk..... .....\..H..R..Q)...dw...rV_.s4.".d.q1...-.D.K)..ZJ"..a%%{[K.^6B2./H...RIr....(Y..&.[....__.^{..../.Yz.J.....k/K............}....m.%.#.%..$.C.I.{...w....}!.n_-.o[%...3Io....>.Nm.L..J:..3..O...v...-.P?Y.../.?."...Y....s...s..O..^%....l.B.Y.o...~.J:.....V...%..Z...i.......U$_H{.|d.W.._..N.X'....t....IGI.....I..z*.+....8v|.w..?H....~T.^:N....t......../..?.%Y#._8%).$e..T..).zJ).g$......6.../...H..H...)...j$%:.K...R^....m).9.Kf.J..~-9[..L..a".F.He.g...G$.........lw.3.]....c...H.)#.\.t:Jr\.>(Y..B....y.'..WK.v.....2.^j"..Zr.....R]....f&.l....Z:
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4ehRc[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):316
                                                                                                                                                                Entropy (8bit):6.731641279105737
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPVjnDsp7Ak6KdbvIipRNVyTVWP6y6prZRmU32mW4YT3gkp:6v/72VAodrfPjyTV04rZRRDYDgm
                                                                                                                                                                MD5:29881F87128556D17FDC14D9984DE9F5
                                                                                                                                                                SHA1:6A403B1CAF7D5D18CA122DC4730699307C648454
                                                                                                                                                                SHA-256:9B39648E8762950685F1523F2267AC267EB579163702789ABA99644D1AA6DF33
                                                                                                                                                                SHA-512:D3CA35F4A8107B29A711198837D10B01187B309EEFD1595C1D380D2CE5E65FDDF272AFB38DB9B134953A299F593D40D00AAB5700DCE71DBA242B059F15100A64
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ehRc?ver=b78c
                                                                                                                                                                Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.h..O.....J.b} ~.....h.@V.G3H.y(w"....z..|...............@..|....Bt.PP........1....@..!.@......!.6.q<...@v.....@...... .9..~h8`..PA.R.m.z.f...F.\F.F.-....x>4....D...CSY R,L$:=.]..........PC?R...].Hr...>4.H.......M...#.....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4hgqN[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 359x234, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3464
                                                                                                                                                                Entropy (8bit):6.8572628048727395
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:BGKuERABs+dddddddddddddddddTFTvAzfJW0MdHW8Gu4Fjdddddddddddddd53m:BGdEVwFTvIR9sMsuBrLqJ9Y6r
                                                                                                                                                                MD5:A33C257477A176B69241EC416CA74160
                                                                                                                                                                SHA1:3DB79476AF74637111206FB26A77F3A1221D4E9D
                                                                                                                                                                SHA-256:A3A8A262F6A5A57F517E7E362A45C727F61EFC6FC6B98DE3BA3BD29DBEBE65BD
                                                                                                                                                                SHA-512:6918D084CED2141A4AABC52D4A1409F7AD563A8D98976E6E477706F2965D38BDD3EB0F48153BB3C7CB0EC5364B78FF40870FFCFC7561915182CDD5C00F2A4A70
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4hgqN?ver=26d3.gif&q=60&m=6&h=235&w=375&b=%23FFFFFFFF&l=f&n=f&f=jpg&o=t&aim=true
                                                                                                                                                                Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........g.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(....n.m....H...h.#..l....z......o5..H....O.@..E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V.|3.x...c."S...O...7..37.uQ.-..Xi.....5..}...e...+...*...>.......=-U..}......d....-[L..N....5....o...M..m..m..%....^Qw.\^H^y]..ri6R..T......xn....kn.P.5..ha.L|.H....$n..5.._.cq..$.A.Ts2...Z...]
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4mC0d[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):868
                                                                                                                                                                Entropy (8bit):7.626519929810959
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:D7vhfsQEExhJjEIaLwEedI+oL9JANwE2O:DThUVEpEadIhLTAN92O
                                                                                                                                                                MD5:1B826E41C07DD105BD50FF670B7E173D
                                                                                                                                                                SHA1:1D91F345C8E307B63FAE58E3B874F592A45B3E5F
                                                                                                                                                                SHA-256:FF36491FC74750022E980E0D47BE7B4A7D7B3CF4DFDA6302218910CF1A1C06B0
                                                                                                                                                                SHA-512:7C90E1D94D26BCB904C0C59A0038DD5B41CF1D5FE0A47B8F96907A1BB46FF7A33876B887D82040316DDC4DE3652521B29608487B5C4CAC9B1D1C61FCD78401DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4mC0d?ver=1bad
                                                                                                                                                                Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.........].......IDAT8O].YHTQ...sgt.e......R...2....1[P...^T$&...!.J.......L*.Q....Ds.Q3+sk6....t...;Nf?..s.......;W...GC....s." *X......[.Xc.@C...MF..N..."1..:....?.j....4=..Y.....4.p.s.u.j,..%.ah..{..J|...yh.m#.P..xS.iM.i....PJIE..bwr.vFI1.......j.z.N| .........h5.Q.P..3?...yv.Q.....|.....`:......+_..}.. ....Vv.E/,..7.....y..]n....]n.....}.VA....X...!.g.\OPJ.9....DT.*2?."....i.../B.d.... .4.Q.a..L.W..r.@>.t..X. D...b....9.Ok....#..VI%@B....D.$*X.Pr\C...R..$.(...(C$H..A..B.(....D..E.P...+>.....R....N.R....a!.T..]>x......?:...j{^..{.D.`7v.{.....f..n..?lB.s..#[.L.8.G.......L..t..p.q.9..}i.6[..-..bt...2.S.x...V#....L.....p..d..B......xR....( /R....*A.V9..6^+Pc...f2.O.Y.3uM.p.n..i.....1..3.....`.........D.u.>z..=V..vAB.*.w>Mf...Z.......l..f......IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4qU6q[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 47 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1541
                                                                                                                                                                Entropy (8bit):6.950015161493361
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:UsVL3kDk/9cFIMx4tW4u+Lw/L6bsvEOdXVbsFCG3kamICiAa5onl:Us9kDkFehz+LAasvV/oYskaiMOl
                                                                                                                                                                MD5:D6B2DA72C372EEA904E3CB913CCE4C76
                                                                                                                                                                SHA1:A7C812469E4AEEA372CF899DD97A7E73FC174431
                                                                                                                                                                SHA-256:216E8889C25AE274436BC44328325B872E6158443F676DC2A12A65D6F1C130D7
                                                                                                                                                                SHA-512:DEB97AD586F01C363164BB804D197464A61F185ACF71F777C30B0A3422E7F0976103B93FC3B96B838565E3AE45A5C841FDF71B073BC96208095908842F68620C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qU6q?ver=b2f2&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR.../...(.....Y.S&....PLTE....................................................................................................................................................................................................................................................333.....................***333.........///...............333///...///000---///...,,,.................???---//////+++///...000..................UUU///---...333---,,,......///...//////'''/////////.........---000---...111...,,,.....---...,,,---***....{.....z.#...v.......------///---.u..x..x..u.//////---(((.x..y....---.x..y.+++------,,,...---///111,,,//////---///+++000/////////888....v..x..z....///.x....<....tRNS....v......r.....o..m..j....h...f...d....c.~.b.yab..F!..w..t....q.%...n..l.... .v..."...}.....+.$....A....(&.....>..#.%.).....;.....+.6....0..!1..5...,...-.?..._...6.....L.......V..c)............./.. ..V.2z.......orNT..w.....sRGB........=IDAT8.c`.....YX...l...W.^...!J5/..U...$..M.O.*.0...P
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4qVml[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 39 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):798
                                                                                                                                                                Entropy (8bit):7.254306261695335
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:mn5dFLfeSEHmJXBu5EK9eZtAiBLkYv9i0skIp6k1:m5fLfeSEHmZByEIsDoY4BkIL
                                                                                                                                                                MD5:E3660BB509E9D3C48226346DA365E316
                                                                                                                                                                SHA1:E00526C27E167E370D9C9B793DE0CB779BC2A586
                                                                                                                                                                SHA-256:69403E9DC76021DC89D84FC67D849227FFA72AB2312F04A56EE41DF28FFAE956
                                                                                                                                                                SHA-512:C57094782A77787478A04C0BEE953B5AC08C71A48D652083B0D4211BB294F0C2D9E496E09F7CE5C7EBE8DDCB467FBC6C489B06017DF8DE6DD7105BCDBC20E02B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVml?ver=3f68&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...'...(.....J+...../PLTE.............................................................U..m..|||g..f..r..j..r..g..R...R..w..S..t..V..u..x..v..v..w..V.....u..v..Y..y..Z..u..x..w..w..x..v.e..III3..h..---DDD9..i..???>...w..x..t..{..y.i....111FFF......&...x...CCC......-..V....333....../..............................a...x.///.9.^...atRNS..`....T ....@L.............x...............................L......................v.......L.G....orNT..w.....sRGB........#IDAT8...N.@.@..Z.X..ou.]...j...umq.......A......<.........O4......z4.4..6.!q.Et.E.h.H.jz..A..v?.... .w...KL.&..5....S..]........u.u....."#..F..:.:.u.uR...6Msf...g,p]D].lY..*Y[g.......;Lw.P.Q.2...$wD..pRpO../....[,...}.7.n..B.*.?.?.#.>.)P.*.9Gn.#..].sM.".]..a...?.Jv./.7ML"....v.B.B.Oj....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4qVmr[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 38 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):634
                                                                                                                                                                Entropy (8bit):6.89790447108351
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7QKAC8usi83FnKIf6TkOi25i2XubcHs0B34RKbHiUj2:jZusigKe6T19Y2EZIoQHK
                                                                                                                                                                MD5:05F87E0284A2FF3E5FFE91B410BFA4B6
                                                                                                                                                                SHA1:B0332DF2B74D6407222AB75393969C35B46C70A2
                                                                                                                                                                SHA-256:6CBD7B13F6DCFD909A22020C21A3542EADD322F77C6ACC7423E58C5A58E0FC55
                                                                                                                                                                SHA-512:985294D6230391CF7D823AD20A8C6176795871D71A4272FF7C8BBF658F3F63DB6BB1072D972A15E09881059D0C38D373BCC41A5612E726B7CA17086DB6B82FA8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVmr?ver=bafb&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...&...(.......x.....PLTE..................................................................................zzz...........111......___XXX...............................CCC............222KKK.......x..v..v..y..x....///.x.-......?tRNS.......oW@.08..a...`Q..!.....................; ......5.?...zJ....orNT..w.....sRGB.........IDAT8..kO.0.....Ve.NQ<.yNE.a....?.Y..2+d...J.;P.9.|q......)....)...paeK%F..P..3...[.G+..FQ....l#.Z.......Y..........Ev...M..:".R.~.v.$...y^..I.T.1..."...c..,..X...q|..Y..Mpd7Z..K.z.{.k.+..X]x0.....eOy.l/}..^.-....:....!......e....,6...|.F....9...RBCV<...?4....?.....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4r3A9[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 45 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):683
                                                                                                                                                                Entropy (8bit):6.7087910799289485
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7nUBHaWisd1W0pg0JWjyZWqCAL5NBnCa8ml53geyydrmIW6R:XBHakbpbsjEgALTBBHOypmIW6R
                                                                                                                                                                MD5:BBF403C1E0382CD8D9FCEB4B54DFA8C1
                                                                                                                                                                SHA1:91A59140E50C02DC44F00F82FE82E57A99E50660
                                                                                                                                                                SHA-256:60EF459C76A948EE7BD8D8C481D88789332407882649EE4FC5F3A927AFF3B7E3
                                                                                                                                                                SHA-512:76B2585CBBC1BB051F191B2DE13B59BC095F084601EF8FCD2D0DD4F09F41BDB79545938C7C5B023330A1DBC7DD6C17FFAB005F88EE1EF7309D3FFBB0F33D013D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3A9?ver=e442&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...-...(.....].......PLTE....y..x..x..t.....v..x..v..w..q..x..w..v..v..u..w..y..y..v..v..v..w..o..v..x..w..v.....w..w..v..x..y..v..w.....w..v.....v..v..x..u..x..w..x..m..w..x..x..v..w..w..z..w..x...........................444..........................|||...................x.......///....E.....StRNS......t....L..G%`.(..c>....e.b...*...B...._'..&...}..>I.". ..`. .................5\......orNT..w.....sRGB.........IDAT8.c`.....Y....l.....\D).....^>\*...@..AH8..D.....H..KH.#.)i.l.e!.r..h@A...X........yTIQ......Z...`M-$..:.....T...d0a`h..T+#`.L.01e`03'.X0..XZ.....mB....Qmg...!!.NNN. ...0......e......0O.j.p...jo..._.U...V.....D...FU.Wu`..@U....x.0.......IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\RE4tZqs[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4491
                                                                                                                                                                Entropy (8bit):5.209260121683626
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:Axelre+Urre+U/Xre+U3xre+UB4rxpLLUMyU1dUzaULCRpg49Pm+MPfpecK89rZ:AL+UW+UC+U4+U2rxRLPyCduaUCR649Ob
                                                                                                                                                                MD5:C3D7879D0FB0418D320FF5D19453521C
                                                                                                                                                                SHA1:DE873A50F56DEC93EF6166FA55B0E8F28D76D501
                                                                                                                                                                SHA-256:1C0D8EBE468DD136126D32FDB3B69E9BD002EA9CB7BB9F5D9A22C366C0BA5422
                                                                                                                                                                SHA-512:34388328EBEEDC6142C589B6F8275A2D1D4FA721017F2AA5FEC8711BAA9956FFC0ED11CD511F6A10E3DA37364835D8F7838B2B0BD3CA38F5DFA54F2D820773F5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4tZqs
                                                                                                                                                                Preview: {"captions":{},"transcripts":{},"snippet":{"activeStartDate":"2020-04-20T13:25:16","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/small","method":"GET","rel":"self"}},"medium":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/medium","method":"GET","rel":"self"}},"large":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\ReactCoreBundleName[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):131789
                                                                                                                                                                Entropy (8bit):5.379177537920651
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:VaQ1S6Ulqs8E0hMtKgxL852wptOg9pm/yT7SOrY42RYSl9/vX+Xm6a7ET:QQo628EGA0X1pL7SO842R5l9/8m6aIT
                                                                                                                                                                MD5:31D19491686FD907A89B820489BB1676
                                                                                                                                                                SHA1:3EEEA753528CF0C8FB39E50F77FAB79EAA3089A7
                                                                                                                                                                SHA-256:93ACCEB6EE31BA6A6732541566324373AF51CC300B43DC07F789C83BABCF6137
                                                                                                                                                                SHA-512:6FF9BFFB4F4B10F4449F10AD494E72EAF8208F980EE6099583EC904E28B5E756EE761453E1E0B0ABAC3BB34CFED34435267EE2E89B7B900AB55DD098AF667176
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/scripts/ReactCoreBundleName?v=eErLwX6Z3CpL_xRpHL3Lj_K1Eqnjh6alwGLWZJ8vkYM1
                                                                                                                                                                Preview: /* MinifyError..(204,472-479): run-time error JS1019: Can't have 'break' outside of loop: break a..(186,434-441): run-time error JS1019: Can't have 'break' outside of loop: break a.. */../** @license React v16.12.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function m(a,.b,c){this.props=a;this.context=b;this.refs=da;this.updater=
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Surface_Home_Hero_20_mosaic_Book3_SingleTile_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):47546
                                                                                                                                                                Entropy (8bit):7.560178599093037
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:LirBYPRQ0yVPKp4FTlRjWnpFNZNDTULkH7QXJgjCLQjT+8/4dxc/SZ+E7Jljo2Xs:LirBcC0yNY4Fj2zBekbQXJIWqKbES+Gi
                                                                                                                                                                MD5:D6B0CA518014F666D181B0BAF1E380C8
                                                                                                                                                                SHA1:7CF748BD54B8C74D3230DCCCDFA6D299AD33B41D
                                                                                                                                                                SHA-256:EA9D5487D96A57512479D6E566DB1C7B1760533C82B94CE4AA9D9A78DCE232B0
                                                                                                                                                                SHA-512:55EA772AF03BF1EA302CA7E7CC625FFF49B3837CE6709C6F9A4C87E0823C4D38ACE93248F517E1F1AB2D9B94F90850748494E210E77D11BF8CC947EFA563931E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_20_mosaic_Book3_SingleTile_V1.jpg?version=f7a8f28a-7d43-8b2a-35e2-b9fca7693a53
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0.......................................................................................................................................................................................................................................................6q5zM..E.{[e............1.>.S...t.]&.G..it.m&...V=..CG..............?%.E.V..j....,.b.>...............)...-.j.6m....b.........Oj.@..............o.dddd..eeee.f.gfd\G...................9...n...M1..........V...............&.-.M......?.yG.y..................)..).""....Z.{.Y ............:..v.E4E4....S|....>................i....E1.....................O....M.)..i.b!.....jo...............z(..i..b...!..7.{.=. .............G..)..i.." ..<....z............|..9.i.)..i.b"!.|...W.;$...............v...".b...B*.?...............t?O{.....""".B.k.K..I................g.)DE0.E1.C.s..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Surface_Home_Mosic_Fall_20_Duo_en-us_V1[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):102091
                                                                                                                                                                Entropy (8bit):7.87868298982907
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:+/ka6vkDIAa8Ee7FX0aDiyBOc3+Rk8WUSy0CL2:+hvVjYlynr8WzLCL2
                                                                                                                                                                MD5:6B8C057D7AB2812E9B15DA94A989CA37
                                                                                                                                                                SHA1:82B0BFB278B118B1870881ED1B93D2E9B6F0F1D9
                                                                                                                                                                SHA-256:527B5E7083E67760C3BA0CD6916781BCF4ED63FC9030A822EDB574DC2CA0CB49
                                                                                                                                                                SHA-512:1AA84D4047A5F504A8F1D0C14AD2102A012748A37AF9AF8406DEDF19C4D251B0FF9EDBB661703FB0D89CED27B7DBA3ED8001E10650CE7B55B032DF33508C221C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Duo_en-us_V1.png?version=affd3171-0839-a6bc-6e2e-5e26d0093b63
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0.......................................................%H..............*................U ...............................T...............................UR................@..............UH..............*................X.................................cD..............*...............UR................@..............UH..............*................X.................................cD..............*...............U.................. ..............V4@...............h...............X.................................cD..............*...............U.................. ..............V4@...............h...............X.................................cD..............*...............U.................. ..............V4@...............h...............X.................................cD..............*...............UR.............
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Surface_Home_Mosic_Fall_20_Go_2_en-us_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):77480
                                                                                                                                                                Entropy (8bit):7.823491143728619
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:XIx6333eryHRVkrRhOHq0nKZ26C1q3p7DwkQgFGZwsTGVAifVXj:XI4333e8Vkv0nPbUvFQ3yyurT
                                                                                                                                                                MD5:FBED9D481231EBB984FE541BDA574255
                                                                                                                                                                SHA1:1F99B347A7FBE31303E38731BF7C3F160459A91F
                                                                                                                                                                SHA-256:C10CCAC2279EEB7A44DD9BEBC9543F94F5147B07E2CBF23466952A7BC85B150C
                                                                                                                                                                SHA-512:2CABD964C71C8F288662A4B0B9EC9480E2D0555EA03955E44B01E6996AAC67D29F81DFBD4C25AF4D6C05A74A6910644812618A8A120D3F6BF57991F7A2903B27
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Go_2_en-us_V1.jpg?version=45fd9288-3840-0d86-599c-77989e84ed43
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0...................................................................................................................................................................?....5ID...@...k._X.`.........G....j..........`.......'.+.`....p.......Nv`.......'....~.........z...._.."&@.........7.'.......p.....o... :7.?C{Fk......O.....k..........y....r@|.._t.+.. .....'.k.o.?.........\..g..`#...;....r......'.k.o.?........|..g..`+..\..}.. .......Y....p.....:..'3.Y...X....=..l.2...........#.b...........~..;....7......9.......'......_........u..|...Nz....:s.av.C .......@....".........g.'.....p+.....r.......O...~...X.b.X........?.r~..9.W..=y...;g!.............Z.b...DDU.....:..VO.....W."..gl.2............7......Z.b+...DB..@....U....c..~x.,?Vv.C .......?....+.......DV"....A..(.T.%..u..d..<y...;g!..............!.DDD""!..D".A.u/
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Surface_Home_Mosic_Fall_20_prox_en-us_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):54246
                                                                                                                                                                Entropy (8bit):7.706147464132557
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:FaHBCUPlrPHyFrZ9Ji7qkgooBD280aF/1IXiKt9iF7BjVIad2kIUThozfzOP3Voh:Fa/FPHyFrZqQ/qyKfiF1RJ27BY32RVio
                                                                                                                                                                MD5:5D67E6565EA5DC9515BEABC01B0CF8C8
                                                                                                                                                                SHA1:B6577F62AE29BE1E7E0D640BBEFD3E7062B628C2
                                                                                                                                                                SHA-256:0087B5D0BAB39C5CB9634841C44D1556189FBB3782222E1D174AFF16A8C43C47
                                                                                                                                                                SHA-512:91F98F53DB1B8F5162EBE6A35AFD821C4280080E578ED6BE23057C58620386A7DFF8A7DA6F6C76C36658E2662EDFF257768CAF710B0F18F414F703BDF84DEE70
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_prox_en-us_V1.jpg?version=ff429f4d-7a62-77bc-52e7-8526e5c4245a
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0............................................................................................................................................................................................................................................................................................5~'..................<+.-z................7./.............\...............5}..w...........9_.m........-...ie..X.........Gc...vU/.].].g.........}3............e....j.kL.:...........>@.........s..m...p.u.]O.......k...>..Q.f7r........1|.c.=.ddddd...P........>..>.Vq.9........9.+..x.C{'###".-.t@..5.8y_?.........HR..........S..{.7.f.....w.............[=......j.)L.M@....#...0..k.?<..rrr22o...L...O.\../.}....k=^.XF..i;......F......t.z ..[..s|........{..........6{.T...{..m........n..R..[.P.KP.j..D!Y.....c..c........w.....GO...mz]..bk
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 485x273, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30728
                                                                                                                                                                Entropy (8bit):7.953210799904295
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:KrDxTq/2nVE2T/Jq4J233XRnFyvh89kjLR6E2yfN:IxTKyVES/JMuvh89koGN
                                                                                                                                                                MD5:3C20EE98F647F4F59C1EB22EF1419FAA
                                                                                                                                                                SHA1:C23700733C7CCC6DFF940A44C94670F0E7CBCD29
                                                                                                                                                                SHA-256:E671FB08F0A3F04D8987F207A7F4461F49FE28A953A607D956F870C7847E7A69
                                                                                                                                                                SHA-512:09F6230F5A732742B49CCA67696DDD6E47C40F54BB700E221A6414E3839B740CB7D3DEC9EED174098A8BEDE05ED6CA44FBCF383DA8ED435581A2308DD2653111
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V1.jpg?version=0a81779c-5c7e-a61b-908c-4ce93f2a6950
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................n..........1..knJ9s0.+y.."V=..*....u".......<...l..w...'!U).qW.q..7^...Z-y.s@........)A.:M..k'.W.."..).$.J....z.........@.......x...@.3.e.\.u...h.(..O.,.....R../.x.....5..*M.8.T.x.2.b..."..Vz..... .<..=...-/E]...S .tR\K"1.....J.8./C..@..Q .....-../?..Y&.....Ub..&VU.~..wh.@....b.G.x......}.}..&....$.=.....6...#yU.......NZ...L+._G:k.7......~..J.....s..^EU....9....p...m....6..3.;.U...M.J......B2.(....). .|?h.........O;Y....E....J.B.G..V..L?.....<..H.l....._....x...O9M.V.~.\.u.z3.UP.#5&%..Iu~V....U.l....N....K...K...V..0T..n..9ESW.G..4.1....6.Mfw...NM.a......n?.tu/P......:..<..r..5...b3....F'..?..}...W....~.a.#...~@...G...kZ[R..?I.n..h..[........=.....P.[.j.W.7.i*..?...d..f.N......iuHX....}u..+]....4...^..b_X.....,GN.=...'.....sb..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 485x272, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):41566
                                                                                                                                                                Entropy (8bit):7.970894420395129
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:NlU3wgCeWy4Z3TUYX6jXN1NXzXoYauAGNcNtnLTn0U0S1qUPgIIIEg:Nl4wgC/y4ZxXaFzFauHN4RvnH0fVg
                                                                                                                                                                MD5:60890C74D58E525DDDA8DB3EB2486C94
                                                                                                                                                                SHA1:88285C36DC67349F4CD1460EABA9F565D9B7E575
                                                                                                                                                                SHA-256:6BA51FEA14178DCF16DD545430BCB66C9AC889C4C670EB4D5F9F09C57A0F373D
                                                                                                                                                                SHA-512:9CB5E7F4F920AA0C4DF6BE1646ECE722462C7F3A18BB736EDFD00BB9E135C5424E983D77111920FA8433CA3C6F3339DE50EE5E0EA930B3B16B7E3812EC6618A4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V1.jpg?version=89c8b139-8e32-4d1f-6dd9-09b13aeb5afe
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7E6E3AA4917511EA96B8F13B1A010E1A" xmpMM:InstanceID="xmp.iid:12627EF0916C11EA96B8F13B1A010E1A" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A3345D466467131E4C37D35A8DE426A4" stRef:documentID="A3345D466467131E4C37D35A8DE426A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cartcount[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1283
                                                                                                                                                                Entropy (8bit):4.393500974386876
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\dnserror[1]
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2997
                                                                                                                                                                Entropy (8bit):4.4885437940628465
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=1460
                                                                                                                                                                Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\experiments[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1080
                                                                                                                                                                Entropy (8bit):4.929748278277592
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:BkVz1Pvrd+DG5QBdNWokLh6gXkIj7fdF7jm/3NU9XirdnKfYbT2xOQqLUHTe4YH9:Bwd+DG5QJGt6lStMdKfpFUUzrIKH46Pa
                                                                                                                                                                MD5:AE85B50A45D1902D929AF8A2A6A235BE
                                                                                                                                                                SHA1:5D40395C6574D1E8B5A90BD7C6FA0C3E005EA2F3
                                                                                                                                                                SHA-256:8224B8B1C1E8ED9D781EC6F3099071E80B8CED4A09E010AF35E856E90705F022
                                                                                                                                                                SHA-512:D6917976DBECAB0F50D1A02E94A6B2DE093B299FFA8C9FC4A2B59EA31CF9FCCBA7E7F8B6BDD5632DC20B3D546D03D4D61E6F00675C1C750D7F6AED532A729CF7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/scripts/experiments?v=dhMHbKozrGOgxx2MYXfMMYMDxUo0UcLjtgcfK8uL2iA1
                                                                                                                                                                Preview: var MeePortal;(function(n){var t;(function(n){var t=function(){function n(){var t=this,n=this.getOptimizely();n||(window.optimizely=[],n=window.optimizely);n.push({type:"addListener",filter:{type:"lifecycle",name:"campaignDecided"},handler:function(n){return t.onActivated(n)}})}return n.prototype.onActivated=function(){window.portalExperiments&&window.portalExperiments.setExperimentData()},n.prototype.getFrameworkName=function(){return"optimizely"},n.prototype.getExperimentData=function(){var r=this.getOptimizely(),n,t,i,u;if(!r||(n=r.get("state"),!n))return null;t=n.getExperimentStates({isActive:!0});i=[];for(u in t)i.push(u);return i.map(function(n){return t[n]}).filter(function(n){return!n.isInExperimentHoldback}).map(function(n){return{experimentId:n.id,experimentName:n.experimentName,variationId:n.variation.id,variationName:n.variation.name}})},n.prototype.getOptimizely=function(){return window.optimizely&&!!window.optimizely.get?window.optimizely:null},n}();n.OptimizelyExperiment
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\favicon[1].ico
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7886
                                                                                                                                                                Entropy (8bit):3.9482833105763633
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                                                                                                                                                MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                                                                                                                                                SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                                                                                                                                                SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                                                                                                                                                SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                                                                                                                                                                Preview: ...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\fb-083993[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):168646
                                                                                                                                                                Entropy (8bit):5.044051581582224
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxR:clZAXLkeedh
                                                                                                                                                                MD5:0DCFF2779D4542C11AD9C9C19DF8328D
                                                                                                                                                                SHA1:D7EFAE8E66FA6B4C335826BFD8C56C6F142E4254
                                                                                                                                                                SHA-256:440D8292ABDF80DD6E8A9D9FAEA83367CE57BD1A1A8D153EDC358DB5F97EFF35
                                                                                                                                                                SHA-512:CC747AA36ADEE4CBA4236F01820CE9661214C649DCF23227D7CF9187E24F2D15DBA43E9B706B30DC3D55060E08601575EAB0256306AEA28F3544BAD4BC33E953
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/77-544ced/4f-ddf677/30-261f7a/59-e7f1bf/61-241d9a/c0-c303e2/94-a42da6/fb-083993?ver=2.0
                                                                                                                                                                Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\httpErrorPagesScripts[1]
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):12105
                                                                                                                                                                Entropy (8bit):5.451485481468043
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jquery-1.11.1.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):95786
                                                                                                                                                                Entropy (8bit):5.393689635062045
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                                                                                                                                MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                                                                                                                                SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                                                                                                                                SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                                                                                                                                SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.1.min.js
                                                                                                                                                                Preview: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jquery-3.3.1.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):86929
                                                                                                                                                                Entropy (8bit):5.289492706499139
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                                                                                                MD5:378087A64E1394FC51F300BB9C11878C
                                                                                                                                                                SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                                                                                                SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                                                                                                SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/46c44584/coreui.statics/externalscripts/jquery/jquery-3.3.1.min.js
                                                                                                                                                                Preview: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jquery-ui.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):238314
                                                                                                                                                                Entropy (8bit):5.145714836445267
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:2xDk6UPS1lippePIlYI7pSDzOyAskRsPoeQ9+SuC:yU+lgtYIUGeQ9XuC
                                                                                                                                                                MD5:DFE3ECF96456F8CAFC12A7F48DE6B8C8
                                                                                                                                                                SHA1:9927AFBB31DF93A76977A676A933B7E3696D61BA
                                                                                                                                                                SHA-256:E09639315704980552B92EAAE21F66AF00A6E8A371F757F76B0B12420C2ED2A7
                                                                                                                                                                SHA-512:3D892EE75916931C6E8743A24078BC20DC1F0C455C11EF49601899080DB51B421319D11453BB1C1214F2BADB7AF632B9F75BCA2660613CC3FEC9831DE89F3C9D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://ajax.aspnetcdn.com/ajax/jquery.ui/1.11.1/jquery-ui.min.js
                                                                                                                                                                Preview: /*! jQuery UI - v1.11.1 - 2014-08-13.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/input|select|textarea|button|obje
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jsll-4[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):56283
                                                                                                                                                                Entropy (8bit):5.402458596770319
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:0tgoOjNcc6rCDBjPSeAaKU7rD8kcK7hAHZcllEiKjkT3dgD4GD1hrTd8PuWCF9IS:0tV81ICDVRQihAiUinxgDRQ7wYv6p
                                                                                                                                                                MD5:AD8545B54A7D77B1EF0E02AFB615A107
                                                                                                                                                                SHA1:3E1BE466B952F8A07E04D6187A90C4A7F9D15D28
                                                                                                                                                                SHA-256:196D3E71A396F75F52B94BF617E5F4474B85CA2F358F32CC81D3521731FDE20C
                                                                                                                                                                SHA-512:62E938CF070F47F475E2088C32E6DC12E2D9F6ED40E25920E52B5CC6C973947684BFFC1B1371C4D79E84C005A86E98A2119A0888FB784FD7B76F8DA413576BE5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://az725175.vo.msecnd.net/scripts/jsll-4.js
                                                                                                                                                                Preview: var awa=awa||{},behaviorKey;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,REGISTRATIO
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\latest[1].eot
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Embedded OpenType (EOT), Segoe UI Light family
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28315
                                                                                                                                                                Entropy (8bit):7.9724193003797
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:+R0Z7+bHAtrQ1yBFbgqLct7rJhhPLLkHsrvSzaJu4mI3n5o+MmKCxDg6iT7jdVye:+uNUAtE3phPLLFTiMu+pxCjHyGEQ9zL
                                                                                                                                                                MD5:17DFE73CB9C64527F7248B0A24DB317D
                                                                                                                                                                SHA1:345198B9239FCDAF038FB2D3A919E4724037DBAA
                                                                                                                                                                SHA-256:AD75FB92B2EBCE6C37640F03E1AB96A752F388BCE60C877ADE4780B13839E8C4
                                                                                                                                                                SHA-512:421B56D93E9BD5E4B4449DD0FCDEE8D531087FD484C91530AAF0A67EDEA33D5AC2F14A7F4966C528C0F130F17F26629FCAB9F8AB47E950CEB5B9F1A827EA0728
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?
                                                                                                                                                                Preview: .n...m............................LP#...B.............. ............................S.e.g.o.e. .U.I. .L.i.g.h.t.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I. .L.i.g.h.t..........K..e..66......U.D.-..iu...4P\..GLFM..C?.;..-...~|...P..\.(..)RI.....>.>..CE..SsV.jPR...H.......].R..&.n.hT.......x.....q .......wA[....F.........c.".......Zed..>.?...`..3...B..W....R....F.j....v..'?.5.k^........+..a...).._].x.#QSi.....|<t....k.;..Hv1.G...L$.9....5.t.:...V.Y.......|.@....B.....P`..2.Z.0....2`.FR.MF8.x....GP0..$:.....PYm.22..."S."1.*j[=.=.mR.*.......j....&.4...k..].1@..y$......"y..C..g7..k.B*...V..F\...G.m.jK ...O....b.Qlo...!.N.V....t.[..p.N..~@1d...YX.."....R_i.4.$j.P..U....u9...<..6..4%........9`.....S...N.Y..L..B$2\.E.vhe...n..h..5..Z..K?.H..S...2..=R..x.....EX.2......$."....It8..z.+.h ..$.2*T....}Z../....p..b0ae.qq.(-v1..E.!.l".a..p.).;..8t..7..^..W...4A.D\eOb$......b.NI.Pe.#$.O38....,....g..&|...B{...].....9..u.8..~Y...3.X..ff.,.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\latest[2].eot
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Embedded OpenType (EOT), Segoe UI family
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):35047
                                                                                                                                                                Entropy (8bit):7.975792390307888
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:I6ibzTDpOGuAJ63YB9eSzDtQEspfAzyNyuBmOfAJYCM:/iPMYJ4GEAZoTyglcM
                                                                                                                                                                MD5:CAD76E4816AF6890C9BFD02A6D1EA899
                                                                                                                                                                SHA1:9EDC91541C31034FCE0D83AABBAAD4C314CD3D33
                                                                                                                                                                SHA-256:D5794223D1A062E5DBE6C34C1994C8CE3792B24AFD5218D0644CB1F53DA4BE58
                                                                                                                                                                SHA-512:24983A5856C2B4D8CBE2A4BD233A93B266A03D4218942E1D1733B33B65AB7A504AF0AC31DE2F1E69F6FF8CCD7A169CD4555539D34FFF8DE4CB8C98DB2DB2C863
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?
                                                                                                                                                                Preview: ...=.............................LP#...B.............. ............................S.e.g.o.e. .U.I.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I..........RV.z..;~......U.D.-..iu...N4P\..GLFM.Y.?.;..-...~~....Ox.M..".$.._..........g..sC*2..4W.....9AGc.[a..*.rCl,..@..U_..L...e..Ru.J.-.f..3........S`.A........K<;...n.Y...rIi......([...W...5k..........^K.G...U.@....2H..B.)N0w.....C..9...........#.l2,4..6y.3$b....K.wx...l.$E..?3.8.c...,x..t.wa.O....4.c...!..+.<EM...2T.>\..]4.A.H.;..G......W.:.?...Z".....e....8....84.L,.)0..y.Xdd.Pa.@.&.o(.I.q.yF...[.y.m(D...(....T......,A.;q.....w.$..C..a.. .Y.O?{..0...'1.;C.,.......W..Q-..'.5tD@9..U...E4e.&_...S.Y...\)b.s.rIR.....%..R..KU O..{.0(......^Q\^!.et...Kf%..K...}.1...S.{........3p..]...|Y...w..|JeS$..k.....>(8 .ZlV..N.).c...Z.K.\..q.....'S.j...........9...._..E.#s*'#......[......DJ^.L7../1...+U.qG........-..MM..q....L..c...^...:e....<h...:..`.jz..fb.Ha.....k.....e\)g..\."..M
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\latest[3].eot
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Embedded OpenType (EOT), Segoe UI Semibold family
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30643
                                                                                                                                                                Entropy (8bit):7.976822258863597
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:UOtV1asJ9G0dAdnVrKX/HkVJRPvkgxYZ4Zoe:bLasJ9G0u0fk/RnkgxGof
                                                                                                                                                                MD5:E812BA8B7E2A657F2B70CFACE93C7682
                                                                                                                                                                SHA1:2F02CDDBB483F9B11BBBE74C3CA917A4C345FBAD
                                                                                                                                                                SHA-256:3330C1DEAC468874238DD0C6BF902179A8731EDA8A208C7D01DAC0AB1EAE1BC9
                                                                                                                                                                SHA-512:354B2DB12BC1D67F26F94352B0B663DAD64C46C107454FC19CFEA01C54BB09340BC26C06DE1B96FF826F5287CE246A6317722BAE41B72B63BA86FDAF844BA94E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.eot?
                                                                                                                                                                Preview: .w...v......................X.....LP#...B.............. ..........................".S.e.g.o.e. .U.I. .S.e.m.i.b.o.l.d.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2...".S.e.g.o.e. .U.I. .S.e.m.i.b.o.l.d........H.P..lb.7^......U.D.-..iu...:4P\..GLFM.Y.#?.;..-...~}_).z{.rmD.1".$.....{.t.....=...!cK...%.~.....g........j.9S....6. ..n..V.]pz...e.....#X...=,.p.F..6&.VR...k$~J..n....7.......K.8..T.....x..J......#.J.XaQ.Q%_{3..xr.... 0Dm...k..Ep..........>..?Pk!KB..C...Q.q..1=6<,.S.F.&B..J.....ya2b."S.......6.2.......H......*..09A...Tb/.&.d..#.E.:.E.(..I5.M..444d.1........K..l...l.O..VBb...:..:b..Mh.'=4.d/..o.k.mMm........bx..!..S.@E.....>@:..k.JCas..7."..uG3hR.h..w..8W>.4.........pX....J..a....}.Y......(>H^=.`=.mg*.!.....w'...J.<.ob..3A .../.....5%.'....XS0a......I.Ia....a...=..g..........{V1+.."_)7$2 O..!bb.=..|.s.1..2qm..#.O......+E(I..1....EgQ.....E)R.m.?.8.q...J.G.@!f..n.F.r#..(..2p.?.9.8..?.d]..s..0.9.f..A...r.iq....x.g.aO....S.....R0i..BT.yl.".<k...:&Ja.\.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\meBoot.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):154388
                                                                                                                                                                Entropy (8bit):5.550128519479502
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:9xTI1rl1dz269QXU9vfRYb6fGPQweLS1SP:3cVw6KbxQFLS1SP
                                                                                                                                                                MD5:665DC94DD5621092AF92C2429BF8DD66
                                                                                                                                                                SHA1:136E28813E91E9FBEFB5363E869803DE57BAA0C2
                                                                                                                                                                SHA-256:CA1C3BFF15D76E5B5699AC228268A67618CE4B3BC5F83C1BA53BE4A66073E9C3
                                                                                                                                                                SHA-512:9A79182394E24D057F0B25FBF9A2191CDA642559B4291A4050A6FFC099E217898F72FF32E123BB5D87C77FBFC0510A95063E78933C74B2C685DB56E0E5C960BF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20321.2/en-US/meBoot.min.js
                                                                                                                                                                Preview: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,A){"use strict";var s=function(){},i={},u=[],p=[];function w(t,e){var n,r,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"string"!=typeof r&&(o=!1)),o&&n?a[a.length-1]+=r:a===p?a=[r]:a.push(r),n=o;var c=new s;return c.nodeName=t,c.children=a,c.attributes=null==e?void 0:e,c.key=null==e?void 0:e.key,c}function T(t,e){for(var n in e)t[n]=e[n];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,n=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==n.push(t)&&e(r)}function r(){for(var t;t=n.pop();)t
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\me[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20718
                                                                                                                                                                Entropy (8bit):5.440672534941219
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:CVy7XrUJds35bd8cA3PjC2AVy7XrUJds35bd8cA3PjC2q:gkw25mPjCHkw25mPjCD
                                                                                                                                                                MD5:B318157BCD2DC117D19C80DC635DB52D
                                                                                                                                                                SHA1:053192298F9304E6D6280E0E3C427D21B1FF9910
                                                                                                                                                                SHA-256:739158C4393507865318787810A8E18222281E26398ED5F655CFE68DFC26569D
                                                                                                                                                                SHA-512:E383A06D3CF197513CF4FA775C3A78EC88B3A9561FAC9115E52C0E2268A728E1A097D0B26BC2B0050BFCF17ACBDDCD8A7442BC31CD45C60A2303B87075CBA1F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF59B5ED65A 2021.01.18.14.24.24 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha12, 2021-01-18T14:14:39.3448236-08:00 - Version: 16,0,28910,1 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=b8aad7b4ca6640036075b46e6e0a2a5c"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" con
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\meversion[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27565
                                                                                                                                                                Entropy (8bit):5.240173431223908
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:QRY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:J2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                MD5:C73A566047EB42272EF9808F8FCC3F36
                                                                                                                                                                SHA1:EA5D7B6491A2501DE11392ABA0C87637ADCF97B0
                                                                                                                                                                SHA-256:6F512792FA429E16C9636E87A4334009288EE5D924636108FB19099FA92B6730
                                                                                                                                                                SHA-512:75247C420B2D82BCB3EB85FA0AF6920F0F19D2775F7EBAECA8DAB5B7186024D7AE0ED76D3A3294CC6513A5E5305FB5B74E7E93164AB2407D19494195C00E4531
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/meversion?partner=OfficeProducts&market=en-us&uhf=1
                                                                                                                                                                Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall,
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\meversion[2].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27551
                                                                                                                                                                Entropy (8bit):5.240277895862258
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:VKY26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:52AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                MD5:21C457579F70F408DD0CB3F04D8FAD93
                                                                                                                                                                SHA1:708B174E137EFA455389E3C45AB1B558F40779CC
                                                                                                                                                                SHA-256:EBAE534DA41CAFE4FDEBDB26FF05445BE106977B133985088651C4099D407847
                                                                                                                                                                SHA-512:5EFD1974725454BD33DE1A8B07EE4707AFAE8BCC91D23204DB0AE6021E6B61FC466778211B2C1E799434A2A9558EFD1B5D29152532AF8452D37A05D3D1F4E985
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/meversion?partner=surface&market=en-us&uhf=1
                                                                                                                                                                Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"surface","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"surface","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenari
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\meversion[3].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27561
                                                                                                                                                                Entropy (8bit):5.240124724776399
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:a7Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:B2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                MD5:B52BC1D77137C0B91CD0CF9DBDE44F38
                                                                                                                                                                SHA1:5F86EDD0347268206156EADBD3CE00091228BD10
                                                                                                                                                                SHA-256:D3A090DD54018C34925C6E05F5535BB1E607A2718FF5FE5BDB81102AF7A8275E
                                                                                                                                                                SHA-512:BE39917FE05A7444CD7F14D532A347E3B4774144D4088FB43B2766A9D46D1786C778E0C22795003D11160106AC020686E8D920E640BC6BC2D1EDC41922798E56
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/meversion?partner=RetailStore2&market=en-us&uhf=1
                                                                                                                                                                Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"retailstore2","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"retailstore2","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, Trac
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\microsoft-office[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):207215
                                                                                                                                                                Entropy (8bit):5.2919095112757075
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:EHmIR3dkJ9Zm4nzKF5ZHPKh1LGYhz3jEj9TNfHx7EmI9o/sa7YupJy7WqxWCtWnl:ElR3dCLUBY0sa7YupJy7NtigY
                                                                                                                                                                MD5:5F9E0C65F28511D345BC00F42EC5F380
                                                                                                                                                                SHA1:966009163D1B2A2513EF5CB4D005C2137C6FA676
                                                                                                                                                                SHA-256:F949EC843329DACD029CB947E2799C1DDB36AFB9D933B3CCF58EDF8E95E50D4B
                                                                                                                                                                SHA-512:18286FF1C2E1FE45CE38744AB356BB0E707C74AA320C3A0445E902316C340F9FD01EDD6C16299D02E93839D972A7E154CCAC30A87A835EAF5D9B17DA178CEA65
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7662.39393&quot;,&quot;a&quot;:&quot;5a408f56-40e4-40a7-9615-72319f5fcfc3&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-12-24T05:53:06.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/microsoft-365/microsoft-office&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft Office is part of
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\mwf-west-european-default.min[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):556551
                                                                                                                                                                Entropy (8bit):5.221740865051638
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:rkR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpt:PYz0GKYcw
                                                                                                                                                                MD5:5582719A793D8D70C369645A28698466
                                                                                                                                                                SHA1:F4B2D75F1E55D65CF87DFB3E2A856A7C2D917A45
                                                                                                                                                                SHA-256:301A9A7613FB8A2F5D5A12D5B23949E2B52849402A87FFE4D33DFBD7774C61ED
                                                                                                                                                                SHA-512:AF00AC2F81D371BEC64E580005AB0BF57A0AA5F21E534BBC47A837069CB22B66A43A677F0B0188AB1946AF0AB6BDF4B4176329D40B35545E91D65C9E23F29FEB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/css/mwf-west-european-default.min.css
                                                                                                                                                                Preview: @charset "UTF-8";/*! @ms-mwf/mwf - v1.23.1+5118857 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\newsletter-icon[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1093
                                                                                                                                                                Entropy (8bit):5.378834656577112
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:2dpLATLf3vlbWwmhoAJnTIRL0pdxiWnE0oEzoEroEnn2:chAvf3vlbWwmh5Jy0MWLn3q
                                                                                                                                                                MD5:DA6E674C3855E4C32F43543D0490E2D0
                                                                                                                                                                SHA1:6F6F49CE32BDBA927A4646D19E74BC06BDBEE0A2
                                                                                                                                                                SHA-256:0FE1530B059249BBAED30CA5594D77F442BF7072E4AA39404F921EB281B2926B
                                                                                                                                                                SHA-512:66FFCEA829A8B3738A049E482D9835FB4A92D15B877C48EF5E7C83FE17C278D38301D1272AB3F332FB651E3FD8DCFE9474B329522CB17CD90C0E5CC6AF923F25
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/newsletter-icon.svg?version=26094b8a-2cfc-fa19-5dfa-4a6913af6eb5
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 92 92" style="enable-background:new 0 0 92 92;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<g>..<path class="st0" d="M78.2,27.2V16.4H3v48.7c0,5.8,4.7,10.5,10.5,10.5h64.8c5.9,0,10.8-4.8,10.8-10.8V27.2H78.2z M83.6,64.8...c0,3-2.4,5.4-5.4,5.4H13.5c-2.8,0-5.1-2.3-5.1-5.1V21.8h64.5v8.1v2.7v29.6c0,1.5,1.2,2.7,2.7,2.7c1.5,0,2.7-1.2,2.7-2.7V32.6h5.4...L83.6,64.8L83.6,64.8z"/>..<g>...<rect x="13.8" y="27.2" class="st0" width="53.8" height="5.4"/>..</g>..<g>...<rect x="46" y="59.4" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<rect x="46" y="48.7" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<rect x="46" y="37.9" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<path class=
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\oneplayeriframe[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4444
                                                                                                                                                                Entropy (8bit):5.026257530629352
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:LC/x2FpkzAses94/KnfuxIOASrISQ0ixwUIjOzpR:LC/x2FpkUses94/KfuxIOAS8IixwXa
                                                                                                                                                                MD5:F3A5322E10BE9B4C9444813BDA954469
                                                                                                                                                                SHA1:294B843156726CAD26957CB89BD44ADC91615370
                                                                                                                                                                SHA-256:045B3FE4057E486EE34862077770BD5B1FDA1D12886507297263FD0202B95198
                                                                                                                                                                SHA-512:81101F66E3F77B4A237B10D2AAD94CF4F4E3548E8A449E8EBD29EA2C8BC6265909320BCA11D876275769950836E50A2AEC0439E639F6A8B88F8A249ED7E61CF9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/videoplayer/js/oneplayeriframe.js
                                                                                                                                                                Preview: var MsOnePlayer;(function(n){function i(n,i,r){var u=new t(document.getElementById(n),i);u.onPlayerReady(r)}n.render=i;var t=function(){function n(t,i){var r=this,u;(this.playerDiv=t,this.playerData=i,this.playerReady=!1,this.onPlayerReadyCallbacks=[],this.playerEventListeners=[],this.onMessageReceived=function(t){if(t&&t.data&&t.origin===n.iframeOrigin)try{var i=JSON.parse(t.data);if(!i||i.playerId!==r.playerId)return;i.data&&(r.playPosition=i.data);switch(i.eventName.toLowerCase()){case"playerready":r.playerReady=!0;r.doCallback(r.onPlayerReadyCallbacks,r);break;case"postjsllmessage":r.sendTelemetyData(i.data)}r.doCallback(r.playerEventListeners,{name:i.eventName})}catch(u){}},t&&i&&i.metadata&&i.metadata.videoId)&&(n.iframeOrigin[0]==="%"&&(n.iframeOrigin=n.iframeOriginDefault),n.siteName[0]==="%"&&(n.siteName=n.defaultSiteName),this.playerReady=!1,n.playerCount++,u=t.id||"player"+n.playerCount,this.playerId=u+"-oneplayer",this.createPlayer(),this.getCurrentTime=function(){return r.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\privacy-report[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):75051
                                                                                                                                                                Entropy (8bit):5.208716873742597
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:vBEaTN6uayKTFKSsKQgGsckLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQKeJ:vBEM6HyrsmjNJ
                                                                                                                                                                MD5:465FAD3BF012AF5AC48F079A60B4000F
                                                                                                                                                                SHA1:095EA3A3DF70729CEEF3A4FC14035E73E2BC6614
                                                                                                                                                                SHA-256:9926F195C05467A952D1F95C5E12B12851009EE1B4AAA1D8E8565788C0E86B37
                                                                                                                                                                SHA-512:D2F1CD238AFFF8B3B60BE9A59D414E3AB9B8F18108B2C8638A3F6C48A7A7FD1285CE0C879EF5B878360A2244A7483AC4B9962DCF58365FC5B091A409D14B210D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\privacy[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):50205
                                                                                                                                                                Entropy (8bit):5.108549649468543
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:Ulxxy8qiWRuyAZgmu5RPP5m5buUgDaneZtAFYyEcc0BCA:mLyvRJIgmu5RYMyE+
                                                                                                                                                                MD5:148EFC2720ED5D415CA85199C0D20E87
                                                                                                                                                                SHA1:849C622DFE3253DF8FBF9C74462093D9EFAF21F9
                                                                                                                                                                SHA-256:661CB7D5797BE76B404FF868BE36407EC86D3FE1B46C42B4C016E652AE813B31
                                                                                                                                                                SHA-512:F0629340DFA34AB01AC679C2E62D24DF3410011F5593CF4543B5797695304680A52FCEA351B243B382243A87A8F6BA781E8154F9EFACF6646BC5E7751C806944
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ..<!DOCTYPE html>..<html dir="ltr" lang="en-US" data-role-name="MeePortal" class="ltr SignedOut-privacyPage signedout js">..<head>.. <title>Microsoft account | Microsoft Account Privacy Settings</title>.... <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="format-detection" content="telephone=no" />.. <meta name="description" content="Microsoft allows you to control your account your way with customizable privacy settings. Manage your Xbox, Windows, and other privacy settings on this page." />.. <meta name="pageid" content="SignedOut-privacyPage" />.. <meta name="Keywords" content="microsoft privacy, microsoft privacy settings, microsoft account privacy" />.. <meta name="robots" content="index, follow" />.. <meta name="og:site_name" content="Microsoft" />.. <meta name="og:type" content="website" />.. <met
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\require[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17672
                                                                                                                                                                Entropy (8bit):5.233316811547578
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                                                                                                                                                                MD5:6EFDDF589864D2E146A55C01C6764A35
                                                                                                                                                                SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                                                                                                                                                                SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                                                                                                                                                                SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://statica.akamai.odsp.cdn.office.net/bld/_layouts/15/16.0.20913.12008/require.js
                                                                                                                                                                Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\script[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):774591
                                                                                                                                                                Entropy (8bit):5.259270606597801
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:2UMF1AtBctEjYfngnqF7HXZfDIvO3t6523dn0zY7U9TJLW9kN6i3OU0zY7U9TJLo:2UMFIBctEjYfngnqF7HXZfDIvO3t652W
                                                                                                                                                                MD5:4B011D657F4E4102550079A05DA24242
                                                                                                                                                                SHA1:70B2FF0F3EB25AA84D819E0E8AF61E7278E5EF21
                                                                                                                                                                SHA-256:2A0CA294BD3CDDF3561D5C54DF10D2F49317024CFC7B2977A4030A045F326737
                                                                                                                                                                SHA-512:DD7A16DA722714FC1820E9B9B7411BC28933D6941E88AC5C88FE0AED2CD35140C4E0986D1274910359A63FCFD514411888DFD951D84F1057F718B7C0AAB70C02
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=fdbb2b09-be08-eb51-3dd8-9b4d1f64243f_2ae8129d-fde8-2dba-04a3-244180de8ae9_87ae9ff3-f1dd-2ab8-9f27-4a9c50abb9f5_492ed7df-7b9a-26b3-e9fd-0b7fd5c69c48_e151f4c7-d675-33c5-e63f-d0492e9ef34c_da6fc213-c3d8-dcb6-1429-16b93fa0ee4d_758972cb-d321-e5b7-3cef-28d8b1bcb5f7_b02da3f0-b00e-ca1f-59d4-f9dee84deb72_d8d4e0e0-bc1d-8eaf-6006-958b57223010_7d97cb3c-3bbf-416e-0f72-1bac58aa25b4_4b6a647a-20b1-6c9d-7ea9-55baee524342_0672bcaf-3214-8196-63f9-badec82b5521
                                                                                                                                                                Preview: function changeSupToAnchor(){var t="",r="",n=[],i=[],u=0,f;$(".pmp-devices .supFn, .cfb .supFn").each(function(n){i[n]=$(this).text();$(this).parent().attr("href","#"+i[n]+"superscript");$(this).parent().attr("id",i[n])});f=$("#ss-footnote-text").text();$(".pmp-devices sup, .cfb sup").each(function(){t=$(this).text();t=t.replace("*(","");t=t.replace(")","");n=t.split(", ");for(let t=0;t<n.length;t++)for(let e=0;e<i.length;e++)if(n[t]==i[e]){r+="<a aria-label='"+f+" "+n[t]+"' href='#"+n[t]+"' name= '"+n[t]+"superscript' class='c-hyperlink supBLink'><span class='supText'>"+n[t]+"<\/span><\/a><span>, <\/span>";u=1;break}u==1&&($(this).html(r),r="",u=0)});$(".pmp-devices sup, .cfb sup").find("span:last").remove()}function tooltipOnFocus(){$(".surface-social-share a,.m-video-trigger button").focus(function(n){var t=this;t.t=JSON.parse(JSON.stringify(t.title));t.title="";var i=$(n.currentTarget).offset(),r=$(n.currentTarget).height(),u=$(n.currentTarget).width();$("body").append("<span id='c
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\signedout-oneui[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4550
                                                                                                                                                                Entropy (8bit):5.0524612791133245
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:uNo8sEjppapAekH5LVMGaIJavLuqIhJqHw3+wr7ksB+:uNoxoXapAnD9cHA+87hB+
                                                                                                                                                                MD5:F0F10ACB5C773537A505153575D787F7
                                                                                                                                                                SHA1:4B50C47AB36A9E3665F3B8ED0BE1CEA299660520
                                                                                                                                                                SHA-256:B526A7C4C93C6F021FE504526F64A908CAF9CC4A24507D1BC68DD439DDFF8130
                                                                                                                                                                SHA-512:F447DFEDBA66564271330619851F1109F569660DD944B9DAEC24B0B561F2CA7B608463C10A1511CF9E140073EE5EBC4DA420B6557F3AC279C551A3F718F19E40
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/styles/signedout-oneui?v=89Yl1rC3PCtb9BEGzRj1ZxU7qt1MVdvgIpMjJPR4snM1
                                                                                                                                                                Preview: .mee-icon{color:#000}.mee-icon.mee-icon-WindowsLogo{color:#0067b8}.mee-icon.mee-icon-SkypeLogo{color:#1ab2e7}.mee-icon.mee-icon-XboxLogo{color:#197d3e}.mee-icon.mee-icon-OfficeLogo{color:#d84126}.mee-icon.mee-icon-BingLogo{color:#0c8484}.mee-icon.mee-icon-TeamsLogo{color:#4b53bc}.mee-icon.mee-icon-NewsLogo{color:#f03442}.rich-para span.mee-icon{color:inherit}[class^="m-"]+.m-hero-item{margin-top:0;float:none}[class^="m-"]+.m-feature{padding-top:0;margin-top:0}.c-link-navigation img{width:60px;height:60px}.m-banner h2{padding-top:0}.m-banner{background:#0067b8;color:#fff;padding-bottom:48px;max-width:none}#signinfooter{color:#fff;padding-left:24px;white-space:normal}@media screen and (-ms-high-contrast:black-on-white){#signinfooter{color:#00009f}}[data-icon]:before{content:attr(data-icon);font-family:'Membership Icons'}div[data-grid~="container"]+div[data-grid~="container"]:nth-of-type(2n){background-color:#e3e3e3}div[data-grid~="container"]{padding:38px 5%}.privacy-other .item{display:
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\slider[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):55908
                                                                                                                                                                Entropy (8bit):5.215237835798686
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:wc49k3pCDAKCV8UyGPyvpiLNlUYm8nXJci7GN8MtcxysT6J+P5YOGTcoaLBrTZEb:wc49kADAKCV8UJyvponmeyqx1Vt2
                                                                                                                                                                MD5:2F6366034C0F2A98F49285E08B9E5746
                                                                                                                                                                SHA1:0D09B526F94A2BC32B696185C8C642024FB260F8
                                                                                                                                                                SHA-256:0E7897D42ACD02D12488539EC5D70BE2CE90A0815578A53BCC101486AED848DD
                                                                                                                                                                SHA-512:3F3E8C80080D31AC1BBE831700DF52393FE28E269B85D03097164A62FE2F014C75CFBD3121501EC1B7DC9FB86F70E732855EC58836B5F17AD727208B25729038
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20201028_28422223/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
                                                                                                                                                                Preview: define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():"MutationEvent"in window&&this.observeObsolete()},n.prototype.observeModern=function(){var t=this,i=function(n){t.onModernMutations(n)};this.modernObserv
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\social[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):190425
                                                                                                                                                                Entropy (8bit):5.199765126794908
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:+c49kADAKCV8UJyvpoKqqCWO6wDNEUR9qVaMNk+Q4EMQgKgaeX81f1FOrbFLn6lQ:awyvpoZRRF/apFNpuOx8w2tzsZ
                                                                                                                                                                MD5:087B2C647070A5290856E02FAC169F3E
                                                                                                                                                                SHA1:AFFF10C8F1117BEF61347A8A181C989ACDD666FE
                                                                                                                                                                SHA-256:9B2661492A4E1303C0DC378AA50D0BD7253763439A91CF78E1564DE348DBBC84
                                                                                                                                                                SHA-512:EC0460F27B79152C6A12CEA1A50DFFE65D4F4C37B43AA1EA98024EE370BEA632DD2F8DF690F8495DAA18DFD2A57C918164B26469015DC92327552BE7C6C0D379
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20201028_28422223/actiontoggle/alert/ambientvideo/areaheading/autosuggest/button/contentplacement/contentplacementitem/dialog/divider/drawer/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/mosaicplacement/multislidecarousel/pagebehaviors/productplacement/rating/skiptomain/social?apiVersion=1.0
                                                                                                                                                                Preview: require(["tooltip","componentFactory"],function(n,t){t.ComponentFactory&&t.ComponentFactory.create&&t.ComponentFactory.create([{component:n.Tooltip}])});define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\t[1].gif
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):3.16293190511019
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\wdg-global.min[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20410
                                                                                                                                                                Entropy (8bit):5.028639674114126
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ZnXZMAgrv/M8juDOanD/4gPIRS+Sw0SMlrjK:JXArvk8juDONgPIRS+Sw0rlC
                                                                                                                                                                MD5:BF0A69D8CAD18AA488A5751648F135A2
                                                                                                                                                                SHA1:DEE088DC6409B997C0E661916B7428AF34B8B770
                                                                                                                                                                SHA-256:9B354642D5DCD07E9D4FA97707581F5B7C0B8CF41253CAD4410CCB4C93E74C9A
                                                                                                                                                                SHA-512:8019DADD7CDA335425AD5F2B5B1B0A892AB14ADF7AA56C18A22966BF0F484A989559A63BC51AFF31E48CB895F367210D3713E03D802626183609074E1A5CC0EC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWbRcX
                                                                                                                                                                Preview: .wdg-f-cursor-default{cursor:default !important}.c-content-placement.wdg-f-cursor-default:hover picture img,.m-content-placement-item.wdg-f-cursor-default:hover picture img{opacity:1}.wdg-pad-24{padding-top:24px}.wdg-pad-48,.wdg-pad-thin{padding-top:48px}.wdg-pad-64{padding-top:64px}.wdg-pad-84,.wdg-pad-medium{padding-top:84px}.wdg-pad-100{padding-top:100px}.wdg-pad-120,.wdg-pad-large{padding-top:120px}.wdg-pad-140{padding-top:140px}.wdg-pad-160,.wdg-pad-x-large{padding-top:160px}.wdg-pad-zero{padding-top:0}@media only screen and (max-width:1083px){.wdg-pad-24{padding-top:18px}.wdg-pad-48,.wdg-pad-thin{padding-top:36px}.wdg-pad-64{padding-top:48px}.wdg-pad-84,.wdg-pad-medium{padding-top:64px}.wdg-pad-100{padding-top:84px}.wdg-pad-120,.wdg-pad-large{padding-top:100px}.wdg-pad-140{padding-top:120px}.wdg-pad-160,.wdg-pad-x-large{padding-top:130px}}@media only screen and (max-width:539px){.wdg-pad-24{padding-top:12px}.wdg-pad-48,.wdg-pad-thin{padding-top:24px}.wdg-pad-64{padding-top:36px}.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\wdg-global.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5805
                                                                                                                                                                Entropy (8bit):5.278923653755367
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:UKbTXTwvME3A3UmUZZH//iuLXFgH5XsrhUfGtA4DtPigKUZwr9reeKMQTesOnOsA:5bTXTwYwHn6C1UfGtzB6gvPziI3
                                                                                                                                                                MD5:EF4613E3C20BFE5E3F07B49BD0B66C1E
                                                                                                                                                                SHA1:EDE2835F716750EDC0245E2AF061732427F5A8ED
                                                                                                                                                                SHA-256:3DC7C03D651B5E29363C365C3B83B83A508865A194639070A20ABD863FBBC054
                                                                                                                                                                SHA-512:D8D6F060B4FCB2C781C8574BE01368BB8F25C314098BEF844859452DF88B77C9E7D088F190F111135F44C80F82F47F9AF4822240FEDEDD4F040F991CAE20EDC6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWfyex
                                                                                                                                                                Preview: (function(n,t,i){"use strict";./*!. * Some of the plugins here are extracted from WET. Details below.. * Web Experience Toolkit (WET) / Bo.te . outils de l'exp.rience Web (BOEW). * wet-boew.github.io/wet-boew/License-en.html / wet-boew.github.io/wet-boew/Licence-fr.html. * v4.0.25-development - 2017-05-04 . */.var r=t.wdg||{};r.doc=n(i);r.win=n(t);r.html=n("html");r.siteMuseCtaSelector=".mscom-link.c-call-to-action";r.modules=r.modules||{};r.jqEscape=function(n){return n.replace(/([;&,\.\+\*\~':"\\\!\^\/#$%@\[\]\(\)=>\|])/g,"\\$1")};r.modules.refactorSitemuseCtas=function(){n(r.siteMuseCtaSelector).contents().wrap("<span/>")};r.modules.setPrefooterDrawerInMobile=function(){n("#prefooterDrawer").click(function(){var t=n("#prefooterNav");n(this).attr("aria-expanded",!t.is(":visible"));n("#prefooterNav").slideToggle()})};r.modules.noCookieYTVideosWithConsent=function(){t.mscc&&(mscc.hasConsent()||n('iframe[src*="youtube.com"], [data-source*="youtube.com"], [data-youtube*="youtube.com"]
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\webi[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):103256
                                                                                                                                                                Entropy (8bit):5.319371957092533
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Dt/AQN3s2tMcshKxR5Ui06lDeVRRIv6HORGvj4EQ4EsMVRTNhQqsh0:DhAQM8R+i06lDOOsIRTNhQq/
                                                                                                                                                                MD5:84F700E80449F69769979BCECB620B75
                                                                                                                                                                SHA1:8A029FF7540DA82BC7FF37235B14CCBDD4D8CD94
                                                                                                                                                                SHA-256:66EF680C9511BF49D8D8C629D745B5AF9BC73E4C34E8AE695E3D2D0B06A17F30
                                                                                                                                                                SHA-512:3962D4AFE9574558DE8BA63915531ACB2EA16E2F59B3A37624184393CFB7D24E78B2464913FFF60B58696A03FF8008AE568ADD2E5462CC4F38A7BEE60EC11155
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/scripts/webi?v=EaQXqzI6_I_8oALD2hHk_-Ql1RZlniADmINNt3Yd6BY1
                                                                                                                                                                Preview: var awa=awa||{},behaviorKey,__assign,Bradbury,MeePortal;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\windows[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):169436
                                                                                                                                                                Entropy (8bit):5.398468987340045
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:xmPEBqc/aKbCHJEvnBZsparRp+18WJtDdtWRUoxc2WhlC1pR14BLynu+:xm8BHaKbCHJEvnBZsparRp+DtDei41t
                                                                                                                                                                MD5:97F1A6802115962C6061A7FEEA987C6B
                                                                                                                                                                SHA1:9C1673124EAD07C8E38C2FFAA24F9B745958B13F
                                                                                                                                                                SHA-256:164198CC3DC167EFBB5B09DFE197F8B7D0F68B970A18193921FD348FF96D2CB2
                                                                                                                                                                SHA-512:72674890652E086446F63C292E46D0D4870AB8F472FEB523474BC426EA894EA74A7E277D5FC40B93A0A7AC14CB718CBA97AB4349738A0D4A98ED75167B7AC881
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" class="" lang="en-us" dir="ltr" prefix="og:http://ogp.me/ns#" xmlns="http://www.w3.org/1999/xhtml"><head> added meta from page --> [if lt IE 9]>.. <link rel="stylesheet" href="//assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/css/mwf-west-european-default-ie8.min.css"/>.. <![endif]--><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0" /><meta name="ms.lang" content="en" /><meta name="ms.loc" content="us" /><meta property="og:locale" content="en-us" /><meta name="twitter:creator" content="@microsoft" /><meta name="twitter:site" content="@Windows" /><meta property="fb:app_id" content="30968512668" /><meta name="twitter:card" content="summary_large_image" /><meta property="og:type" content="website" /><meta property="og:sit
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1083_Panel01_FullbleedHero_Color_NoHoliday[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):216433
                                                                                                                                                                Entropy (8bit):7.95073363995722
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:l205CJ7GLrdWBpPEcn/LVKgO2e7uC3MIV6U1Db1m:l2rJ7GLpWBpPEY/kBJ7u+MIVt1DbE
                                                                                                                                                                MD5:0110F592CA27BDDE0DE1D71E3149CDBE
                                                                                                                                                                SHA1:16E224462AB3759060C177315FF1CACDCD66D0B7
                                                                                                                                                                SHA-256:B9107BBC0E152E2ABA30C7A167B053C9D34153FB554E52A9CE645ACD62DDA7F8
                                                                                                                                                                SHA-512:4B8565BC74D573DD8B7DE7DB193A6655A9829B9F4F484052FE00C5B1FFDD46C47D62528D9049EFF4EAF6C82FC13B03CE11E562C03B3BB73B662EF3EC963116C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel01_FullbleedHero_Color_NoHoliday.jpg?version=2b868c7e-96f2-b158-009e-13d397e65f7b
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1eb7c927-81b7-45d1-9a90-02fa594a17f7" xmpMM:DocumentID="xmp.did:D279FE9F484511EBA5C99508164EB24A" xmpMM:InstanceID="xmp.iid:D279FE9E484511EBA5C99508164EB24A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f2390647-5660-4ae8-bdf4-9251dc62cbee" stRef:documentID="adobe:docid:photoshop:333c7d74-31b2-bb45-8c74-9e8aa7e8a8b9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1083_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1084x400, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6212
                                                                                                                                                                Entropy (8bit):1.6100658993341477
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:lK1h6A1aWwh82lYSgjgh9V0hGT3TyJEumGumNG0jJdY3dK:y11LvnMh9GhGCJEdGdNVJp
                                                                                                                                                                MD5:51AB8389477226C75A09B794182FAE41
                                                                                                                                                                SHA1:39F40C7E3FB67F8744D0FC8D9D4862D67FDCC1D7
                                                                                                                                                                SHA-256:724754E5EC6EBAD1B2A30240E7127FC39AD3622D8326AAF1ED80FBAEB05493D8
                                                                                                                                                                SHA-512:54F3419DFB073F964588EAAC152A2A5BBBB9083237EE31EEAC69B2CB86F1C421F2F8AE1217BB3A4369A12D74EF482EDA1F2B1EA581F727372F930E486DFCD6F1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel15_Mosaic_Item6_Blue.jpg?version=b055c5ea-fc4e-ade1-57d1-79faffe1d713
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F80924DA5CBB11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:B56B8D7A5CBB11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel01_XMosaic_DoubleR_Alfred[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 474x535, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):40399
                                                                                                                                                                Entropy (8bit):7.984917843178668
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:ioz4wxU2O2kiFRih1yRulbHEBvavijqJ9Mh4JdvWisUSYjTsyEndkuMG:i9wx0EMQqAh4nWajIyEnv
                                                                                                                                                                MD5:9F7772631182BB26F1A1515D803C752A
                                                                                                                                                                SHA1:A5D2A86E198D5F022BFA123F5A05ECEC5DB26E64
                                                                                                                                                                SHA-256:B9E81FF6EF606B7D3736215D9A845F5D5C48C3B62DA0B4712FF7682C91DE2F46
                                                                                                                                                                SHA-512:ECEFD9806065CDF7315A8D6E3DB8549BB94AE736A8582093E0A8B92BEC8802EB683D9F7A7539AD50668F4330CA5254437B8D5AB26FD1F9E14E230005789F393E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_XMosaic_DoubleR_Alfred.jpg?version=03a6c714-4847-7450-38fb-8324ca30eb0a
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................V.j.4..(*........n<q.U0.....2..h.b.4..D..........<q.T0.....2A.f.h.4..E(..!.....Y.1.n.....{.d..b.h.4..I... 54....c.z...&.....b.h.4..)...-MA....f8.+PM.'=.b.h.4..H.1.A5.....c.z...".:...I...PA"..A....h....H....8VI&..AA.......k@h....\a....q..`.h.4..I.1.s.h...7.#....E$Brp..=$....$...9.4 ....dw.).....%k....CAA......j....f8..R.r-.'$..3.M.....IA....55.Mk1G......)k...&..AA .....jj`jh..N.%..!.-z.zI...PH$.F@.&....q....JrI$.rK^...h.4...(Q.!.....Y.....u\.5.P.I...l.Bbh)..P.........f..3..T.....O....T..RM......B.........Y.].}V...N..........h.4..A.X....h..~8....].cc@.gw...d..\.h.4...(8....j.3..>5..PgUZ.f...7h.!..I...R...aj...h.3.|n.......*%.......Z...I&..AH ..8.Z.H...<....{....-u...i....V.5$..h) .[...Z.).........~.p.T.$...iWV.$..h) ......$.!"....xG1.1.g
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel01_XMosaic_DoubleR_Jen[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 474x535, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):65014
                                                                                                                                                                Entropy (8bit):7.953302205303448
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Xpso4Z4ISMxpXOF+auooDpf9QI4OjN0GWGNP/dhq6o:xXsXS+aboN9Q58WknDql
                                                                                                                                                                MD5:571C5C66A2E862837079A413958D0B60
                                                                                                                                                                SHA1:3A71D51176ADAE1B07269B2774F215EFDF7574F2
                                                                                                                                                                SHA-256:C8418020B77FBB1974864FBA252EFA46E3593C5EFED652F68FA1C32048AC9417
                                                                                                                                                                SHA-512:B971C26CE8B9FF1279563DD7760D26457E6C358814A29FAED9C47DE0096532325AC66EA71D3E52C3886B14C5396F459E1E0E9AD375B2E61D9EC30F68A318EB5F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_XMosaic_DoubleR_Jen.jpg?version=c3b7507b-c995-8007-0f0d-42e9479462c2
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1eb7c927-81b7-45d1-9a90-02fa594a17f7" xmpMM:DocumentID="xmp.did:A8DDA7DA4C5E11EBACB2EE9B268056CB" xmpMM:InstanceID="xmp.iid:A8DDA7D94C5E11EBACB2EE9B268056CB" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12ed67fc-a409-4160-920b-a6121d4a0e1e" stRef:documentID="adobe:docid:photoshop:b20e4d49-75b3-7040-aa8e-7c9f12d388c3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel01_XMosaic_SingleL_Lina[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):192971
                                                                                                                                                                Entropy (8bit):7.981560155202067
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:eMHPbWxQdGg88Qe7RDpdsTaR0r6MuA5MWoq2IUvODsZUdh0E1ECxTlYUp+:JDSjghNDMT9ukMWoq2nSrhJ1RDYUp+
                                                                                                                                                                MD5:AF3F6D42AF055A2E3A1FF572378B7AE3
                                                                                                                                                                SHA1:C2EC087DDD30D06900FD22ADE688735487BFC687
                                                                                                                                                                SHA-256:9900CC5CA1C99D45947B69E822A0CAEF85ED54D241FD9ADD75FDCDA88E76A130
                                                                                                                                                                SHA-512:7B6311581FF63413171DBE15C94A7224BE2A0873413D868D6AE714B72B200357F4B666296EA6323B3DC9992203864746C525F947CDC03C5F001491D91816D541
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_XMosaic_SingleL_Lina.jpg?version=62faa73f-e14b-9432-b764-2a7cb102f396
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0...................................................................H(.I................x..R.l...U.......bZh.I&/............@...................x..R.mF.Y&..A..~{mJM.!r.=.........."P..FF@................."d..l...k..m......BJ.%...........D..F. `.................B}....0...!.|.Nm..H..x............`.d................2.E'....V..u..".....W.n:...........@.l..@................/.@.]a..Q.^.#R.[...................Z.................&.(.....P&..3...$%...j............!..................O.3}...2.....$.:..b....f..............}@..F..................K..&.Q." .BM.).;....4.......0.....&....0@...............x...v;....f..F.H)r.S..........%@....0L.(.L................e...g.;.Pf...%o..Q.r5A.B.E......,.F...D.D.i32..................o%....f.rM....&;.D.5HSH........ `.4..Lp..L................|.8._..X}`.W..J|N...!..).].....6.ZB. h'......
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel03_Banner_Resources_Homepage[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 319x175, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28299
                                                                                                                                                                Entropy (8bit):7.976604396821143
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fyd1/E4+NGYvfFy4f0G4kVm04ja1udXGXE5mIAbJbure0G+l8PQ70w6+J+EEHt+8:9zFhcG4YX4jzQU5m5qr8z1w6+IEI+ir
                                                                                                                                                                MD5:81B81DF29C589AE634EF9F1731EED78E
                                                                                                                                                                SHA1:171FDE917AB8CC47A5A95DCB2DCF8528E2D46519
                                                                                                                                                                SHA-256:BFD49026E2D893819A4FF255D9608ACE99D9D6258CAF180D66ED8542234627A1
                                                                                                                                                                SHA-512:36DFBF39B6E4F4059918F21939AED76F2739AA1398B6F228A033932D4F532A38D546B0F7374FB4F7DECC74332B333A2EEBFD2BA48366D7941FCF1D4F132A41A7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel03_Banner_Resources_Homepage.jpg?version=6bdd3f9b-b070-2398-fa99-5ee3712626a2
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................?....................................................~...).`G.#&..[.TW.p.|.Q.xA.dZ.u..'.P<.%.n.f,..W..S........&.r.f..O..V.6..T.^.}W......j>e.e|O.8A....l.:s.. ...C....w....U..B.6.......7*h._".E...;h...Z..M.\{..;.l0<....u. .H..D}.T.u9.h.S......nl.{..Fn.0;...=|......1-',.TB..A.^...-...f.Q..$..S."...U.fr.5..%f...gJ(O]K......n..DcC.?.p...z.6......W.H..."..........'.Y..j.$~.>|_.+x.U...&J;.2.Q..vD...s..lk.6.~.. .$".i.3j........3=[..`A8..D.5.V........!.**.."..............q....{e..J..Z.\.....E...<...T.Q...F.1.}.].J...+...L....;.j.'..........(..>b.Vp.....fZ.!..5.^.T..@.w..zV.....~M.qY.}*#.xV.|..9........6.v..(mA...y..m@.[..M.^..._4.utrF..4..q..UT.5J........~~.y...5..v..(.>O[.%....v.....ZG^..(.$..:...^.,.Vz..IR...........8S..ck..`;Nm..#s.d.Z.Am.ay......Z...;.P...auZ..T.W)4...H.6D.....\<..G.TM...
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel04_FeatureGroup_Need[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1040x585, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):203429
                                                                                                                                                                Entropy (8bit):7.98185656353096
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:bxoyLwTeg3no8fygJ0A+jYBxFTpz9exiQDV8:b+uwB3nXfyO/B7Tpz8rV8
                                                                                                                                                                MD5:854C404B59E82CB04424E09A12D09BF6
                                                                                                                                                                SHA1:764993A09A1D105BC1AB0D3894170A1A7501BC55
                                                                                                                                                                SHA-256:12ED0D8889E4CE988ABC29B6E251A791C389CF56BFED6A6BFFD1B72C19C15DC2
                                                                                                                                                                SHA-512:BC37D4644C91E51724D06872FD2EF6CDCACF92FCDA91CED99D0F8472DB58EBC2847B14072822D37BAAEE0126D921A60046A3220C20273397BE42CE894DD2E40B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel04_FeatureGroup_Need.jpg?version=0403d7c9-4711-8f9a-cb4d-38274bf57476
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......J......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E9A523555CD811EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E9A523545CD811EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="38C3F81A8565C710B5E916AC02E087A6" stRef:documentID="38C3F81A8565C710B5E916AC02E087A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel05_FeatureGroup_Included[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):113867
                                                                                                                                                                Entropy (8bit):7.982054439851882
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:sELN5aV7sH8XYyNwEu6ut37dGM1lSdi+17lZKAGTaeyUSmN:1J5aV7w8IyNlup7dGAEg+zEpypI
                                                                                                                                                                MD5:4BB468CA58FD0CF57328BB6A16C2066B
                                                                                                                                                                SHA1:BC97F96DCB8F03D92F5E2148C2E8EF0F71D28DED
                                                                                                                                                                SHA-256:26BC7EAB441EF30D0BAD4F4C35330E3763D827180ACFF021E9D0D04077223DE5
                                                                                                                                                                SHA-512:CCCFDB7B3128C34A42C18341A0D579B4866753E04B3ED0D45B6F66BED0EBC0A30CF491D2E6E753EC30E4897C07AD4181441C995A3B0AA03C5DC0190310492F34
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_FeatureGroup_Included.jpg?version=976539f8-3873-bee1-7def-175fd679d5e1
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................I.......................................................&%C.s\L.....e..7..&..P.Cg...ms.#DHU...G.*....""*.d..Q..H.I..}......}....+e.:.A..L..R.....5...}K..~.b.V..tz,...+y.z]...m)4.M]1.H..Q.....6#..H.D$r5.9.s.{....G.M..#..[......nN~.3[..6Y.&H.(c..1..._..........7B.....b......Dt<h...Y$rF..61.,.W$MUUs.....h.F.U]$.O&q..a..}...s..X.}4+6FD.q..Lk..Q1....{..d....T.k...vW..7..n...~...+.TFD.....r.&.:W9.D{..6..Ts......R......s.;.j.}BI6d..q...66..x.........:.g...v...i..%.{9.;R.....$dJ+..5Dt.~........4...G...=.y.Vhu-^"F.].gZ..q.>VK..7F.dQ...9.....+..7y8.(p.5......X.'...$nPdLb"..D...|..p...Q9.PwN.m. .$...r...g..c.s.2.Y.N.'q.P.j....Q.PF.(...s....J.J...%.l...M.s...ce.oe.r....*H......r...W..9.+.s.;..3.U.... .\....G.s.8Q.e..i......jt......\.W9.9...mkd.l........c.p.E...oP.....}.....$.;...r!c...3.#A......S.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel06_FeatureGroup_Gaming[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):236876
                                                                                                                                                                Entropy (8bit):7.990346898007754
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:6144:oC640zybA8lcEkzlzRsYiDBiq6rvDhHfQBui6HHun:oC640zQA8qPlzRXd97DtfQBR6nun
                                                                                                                                                                MD5:95027239609EC0AC4C9C3CC8E9DFDCCC
                                                                                                                                                                SHA1:B0EAEB825DA2F83749AA924AAE7339BB934CD383
                                                                                                                                                                SHA-256:A3DF3A4F0D300279247AB64A8244A2643FE0098BD329A0C9B5D9638D39CA8F95
                                                                                                                                                                SHA-512:676F0378D8AF0F9A776285B6ECCC13D82745CC0073C0A5FD21678BCE80533C0B756A194525748089623F1315CF1631084EC4C20A9480F6CF9101BECD67999B60
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel06_FeatureGroup_Gaming.jpg?version=67774c04-06d2-d24c-422f-d267d8c2963a
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................I.......................................................Jf.9...3.......c.....6.r..R.s.:Y.n.R..R..uj......l..0./.vDQ..C.T......y...C.a.g.).I[.C........8u5t...UkZ.~..Y...g.|..;.1.].[.Rh..L.7..=....5O..a..Wl.$q.Mx5..u{.#S+xt.,.m@"..0emHB..I....`....6..z..c.t~..J."5V[...e:rl.y..:....t_/Yk.q..g.U..8.:m.g....H>k.....~..kF....Eck7....d..(..-.8(j..8C......Wx~Ko+...i.`....u.....8t.|.j....@..%.Y.N...:..@u.CU..J.G..S.x~....e..%..?b..QE..eF.;.{jo.H.[W.....:......`.M..m..%RU.X.....T...]..M..C5.4m..A..="W....2...v\....a...f.W....|..Cm.L..LV...2v..y~B...6...8.."f...Tf.3.O....\..;W...L./...i.nMT.e...^.T..d.]m.0.qaZ.YX^..Si....`..d....N...S<..X...r.'.I.W...M.X. .K'.gb.d+b.'X,.n.....=A^..@...V..`...m.R...Y.-.....&B..a._@.j..wQ.k........].......M.M3ut:.~...-.M.E.B....0..n....a.6.S....Ru...-.%.d..D%.U.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel08_MultiFeature_Hearing[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):227039
                                                                                                                                                                Entropy (8bit):7.9916100283027385
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:Vyis4q1ezMo8aRkW8EQT/MiWgXCc5ljo0K6hgNXmT/Uyb/wqMAMHTieegCM:V7lqE/FCEKWMljtKBNQ/UybNYzieR
                                                                                                                                                                MD5:98299AEA9DAFAD68B31EB40001156FC1
                                                                                                                                                                SHA1:FBDB274C3D2CD467DEE7786CF7B58FE244559CDE
                                                                                                                                                                SHA-256:64430FA721809567410A52812A611C2A0CFA0A102D38E4A128EBA8AC8A3DCB44
                                                                                                                                                                SHA-512:7ED1E25F9D1C8A801EB063CF04CCFB636F4615EC64A81812D7C4D055FB952F1EC6408579A7E24978EF35023A138336E0BE5BAC0BE5EB2C000DAC6E52F2CC6505
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Hearing.jpg?version=48d71b3d-1873-8a94-48cf-51b5004493b1
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................X.@....................................................k.Z.............3.M-}tH......I.Z.....g..=r.....u}.C.....'._...O.......$7qdQ..Z.=....y....r.3u.YT...EF.?E.E.a.6.f2..j...n...q.TZ.Ke,...0].{...I.....$..HQ......KJ[q.I ..D.|D.....f..|].d.5...=m2,.1C........,-f....xB.Q.....I..6..i..J^W.8.{O.._@.u.j.s. ...S./.8....2... .s.j...,.@.&}.....:8z*-.W.ojx.4.Z+[..J....\.n..d...q+S..C.m..7L6f.(.L!..)V..^.......;W`..9.)...../a...'...c:.....M._8.MW..Y\M.,.M..@i..6...2w.[{\Fu.oo:5.<...p).f......Jy.-..y..<mFa.s".6..h".r.vs....h`.}.g.....j.I....u]6U.Ms&t...:.....a....$.m.q...T..L.F....s.t..K......^...I....}......7.J....).i.....i..w....l.....D(..>.]V;..gU......i..[^....c...,m..bQJL.8.;nY.."X.}.5|.d.....uVv2.a.w...J.*I.\S.. 8kuKyF..Y..46....:dt...b.;..PD...E.".s...O......y..eWf18j(..D...av.T.c.{
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel08_MultiFeature_Neurodiversity[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):278723
                                                                                                                                                                Entropy (8bit):7.986069001342278
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:FF/OC7PpRIbwuldDyBRCGzDIGu2lQuO6+nLWB+RfZ78YUnRP:FFVPpRDgNyOmBmRns+RfhVURP
                                                                                                                                                                MD5:A0378549FE18E517D0BB7DB89EF2ABA0
                                                                                                                                                                SHA1:56CBB69087DB552D6931C75510314F19A422D472
                                                                                                                                                                SHA-256:9CF00A82DB570C191B03AC3908FE04E42BFE31F2A0FA32675ED7F59E39259231
                                                                                                                                                                SHA-512:14146F824EE237655E718AC754B2B0ACB49BBCA4B86656750E07D68BA8962C530F75662CCA9975093D14BCA153177D61DD4F6261035ED6BEC5C44B7620DE7DD3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Neurodiversity.jpg?version=dd9094cf-5aed-e3ec-4c49-2f0ffb0131d1
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................X.@.......................................................|s.F....Y.....eK..X..b3x%V+....nIh.!..&6k..r9.#U...Bj.....f.?..F...e...qp....-E3Q.z.V.....\(......\$...Q...... ..?.^.A...}./..a.-.'Q.....is.]5..+E..^.O.....K.Ax.p......V.cdI..ZU....J..`\Y....1V.9r,.....%XGt..~fuQ...Tr.K......S....#...(.._..dWi..?..K..G..}n....+.X.ET.3.+.i.O........".)..Z..p.8K..I..lz;.4..x....b.a..a*A..,..\.b.EU..{.....XM+....;.'.` *......%.C:&.}.m..g.y-@.[k........f....@RL...........+uX.`8....l.[..SC.`......>_.....e........i5..+j.Wh...E.....+....%.$.c.`..P.,.z.z:...|...B["t.}KN.x..6h..E.L....T*)..vr.R.X...l.wyc!a..]..K.X..%.s(.....#.h....z..8....q[YAT....q.d.s.Z.K.....T..Y..@.xF.Rk....3...........U...h..-.Y.r..t.*.V....TX]F.$....wc.. x....X-I...r...,.q..~..2.yo..Ix.2.4N.<..s.!aRk....W#X..z.:..W!..../..W.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel08_MultiFeature_Vision[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):146147
                                                                                                                                                                Entropy (8bit):7.984535233340891
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:T6avn/O69eKkentIvUsGwnYzE6XGkVmLzh4K+Lg+8KDxIO5UEnlK1kc:THn/O68KZiqwnaNWkVLg+8UOEnlK1kc
                                                                                                                                                                MD5:B0C5C3E44C5CF2A751CAF27B9B5B6D37
                                                                                                                                                                SHA1:B313682B9EDA9EC8B78774626BD1357A8FA8678D
                                                                                                                                                                SHA-256:6524F98BEC9612ED758ED3883BAB60171AC10D4E833D6A53A106573EE7520C4C
                                                                                                                                                                SHA-512:8CFD6817BF114AB176B8E1E2DAA22AEC1BD18F26B640F3CE1B79AC9BA44A1466E39F75918C0B7C47061FE663D92BB2D6E62F6BF2086E42423BFAAFC06A25960D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Vision.jpg?version=2e286003-dc42-a343-06c7-a89bf41afc60
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................X.@......................................................R.....lT..nM......^.e..[O~C...DB....N.....7..Tg.!AW.3Q.@i.'...B..?G.A...U.m..Y$i...X8....'...6NJq.RIA.q.$;...`.NWZh5.).y,.:.;YZ8p*k+..( ....#i....Rd...J...=2tzjH...cuQ..q....U...&K..JH...... .m.......%....5..m........J}+A..ED..D..UPY..yL.T..3..~L.d....3IM..mk...;o.....9.9{.....E]t8....". (.."#M5..^...LF.<.....q.i>5DRx.Y...[.....A.w**.H.......2.(....U...5.^.......I9.7^..W?"..S..rT1\.Ta.5.T..<.'.)"=-..m.....^v...g..U.Q}...d.l.....M..."r.H..v~..7}...+."...-......)>K....&.Iwc2d.....>zu...$..a...m.|..7\%.N.C!..YC.._#.j%.....\...X.@.[.4.u...2t."..E6.^e...Y!._G..xq.v1.2Y..P...............1..yt.I..5.lmk.......u.....^l..S.K..T.W....1...#....*#m+.J.(.#..<k....:&.._Y.V..C..z.Q.Gz.>z.*..-..2d.<n................^O.A.....21i..[....DlU..o...u.g.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel2_LinkNav_Devices_Win10[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1167
                                                                                                                                                                Entropy (8bit):4.500982301012084
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:tzS64wjDuIVilIxHsOYsblx41S3siZItiQyQX1qyU9F9602Eo3BR4m5S:hXLuaY+MO7bjM71C+8ojP5S
                                                                                                                                                                MD5:203A9C57827F84239C05FBB71AEC5F76
                                                                                                                                                                SHA1:495C2F881E909BF96ABBCA956BD43D1E322D6EA0
                                                                                                                                                                SHA-256:93FB195EBC9A97EC5FFDEAAE219223E19277182C10829976411ECE6D28662A42
                                                                                                                                                                SHA-512:94EFCD3975FE8ABDA444EEB45A9F0FCE624AB48BDDBA254EF9A40FAEF7F237723066DAEBC00F5AC2979E21C073D1885BFC2AD75843C529342505D97FAE48649D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Devices_Win10.svg?version=377d6ae5-08d0-4d08-8a43-59dcd4acf360
                                                                                                                                                                Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m50.05 39.285c.145.144.277.329.396.557s.218.469.297.723.142.508.188.762.069.478.069.673c0 .326-.069.638-.208.938s-.327.566-.564.801c-.238.234-.508.42-.811.557s-.62.205-.95.205h-32.934c-.33 0-.646-.068-.95-.205s-.574-.322-.811-.557c-.238-.234-.426-.501-.564-.801-.139-.3-.208-.612-.208-.938 0-.195.023-.42.069-.674.047-.254.109-.508.188-.762s.178-.495.297-.723.25-.413.396-.557l4.117-4.062v-15.722h27.867v15.723zm-1.583 2.656c0-.052-.01-.127-.03-.225s-.047-.195-.079-.293c-.033-.098-.066-.192-.099-.283s-.069-.156-.109-.195l-4.018-3.945h-24.264l-4.018 3.945c-.04.039-.076.104-.109.195s-.066.186-.099.283c-.033.098-.059.195-.079.293s-.03.173-.03.225l.06.059h32.815zm-27.867-7.441h12.667c0-1.38.264-2.679.792-3.896.527-1.217 1.25-2.278 2.167-3.184.917-.905 1.992-1.618 3.226-2.139s2.55-.781
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel2_LinkNav_HelpMeChoose_Win10[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2499
                                                                                                                                                                Entropy (8bit):4.145286575041427
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:hXBDPbKtEkwWBPwl3nX2hjYhduOmfQ5pAUiBSzycF:RstEIBPwl3naCeFotF
                                                                                                                                                                MD5:C995AB370737A85F1F2B6F1739EE7077
                                                                                                                                                                SHA1:00623A7B72F4933A002628868790B124054B3141
                                                                                                                                                                SHA-256:80A5896A0FB0D209C0303FD5BE3F686B7727F7528FA067E1E0D6CCB276BDAD58
                                                                                                                                                                SHA-512:5C9952C381508CBD8BFE45D898B967135D32506D88B4A02B7CA27899FB27B43D6738D2328137D1EEC18656EA644761BD73FE076D0D7BDBBBD46A94A347FC075D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_HelpMeChoose_Win10.svg?version=7e9d3a36-d09c-42ea-54b0-380404a2167c
                                                                                                                                                                Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m46.625 25.143c.469 0 .908.089 1.318.268s.768.423 1.072.732c.305.31.545.673.721 1.089.176.417.264.863.264 1.339v10.393c0 1.476-.296 2.777-.888 3.902s-1.377 2.068-2.355 2.83c-.979.762-2.095 1.336-3.349 1.723s-2.543.581-3.867.581c-1.102 0-2.06-.065-2.874-.196s-1.538-.321-2.171-.571-1.201-.562-1.705-.938-1.008-.81-1.512-1.304-1.028-1.042-1.573-1.643-1.169-1.259-1.872-1.973c-.375-.381-.756-.762-1.143-1.143s-.768-.768-1.143-1.161c-.82.381-1.635.762-2.443 1.143-.809.381-1.617.762-2.426 1.143l-2.021-4.446c-.773.786-1.55 1.562-2.329 2.33s-1.556 1.545-2.329 2.33v-25.375l15.75 16v-12.767c0-.476.088-.923.264-1.339.176-.417.416-.78.721-1.089s.662-.554 1.072-.732.849-.269 1.318-.269c.656 0 1.198.113 1.626.339s.768.524 1.02.893.431.798.536 1.286.173.994.202 1.518.035 1.048.018 1.571-.027 1.0
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel2_LinkNav_Learn_Win10[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):445
                                                                                                                                                                Entropy (8bit):5.2124097142399695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:ty0Se14wj6Eq9UTZABQ00q2LtcwTNIUUQdyM:tzS64wjIU8ZeZeM
                                                                                                                                                                MD5:792C8C8348A6B6C9C4D0C5B3C4060960
                                                                                                                                                                SHA1:8D9938AC1F2E8F0D0F7B1AC6D1864EB6570FACAF
                                                                                                                                                                SHA-256:14FA7C030BDA8A06A548DB5427394C8B838B298189320EACC395E6D2A53D5FAA
                                                                                                                                                                SHA-512:B852CB7D335B6E96986315A565ECA925878E5EBB718EA1F9DD62E34630A6931F1D3F633D16715ED452DC7DE3E5834C5C65A38FE1F58C302AC1BC10240B7DCF57
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Learn_Win10.svg?version=3183f761-5af1-b793-95f2-9d593ab0f261
                                                                                                                                                                Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m30.577 31.383h16.923v-14.883l-16.923 2.364z"/><path d="m29.373 31.383v-12.351l-12.873 1.8v10.551z"/><path d="m30.577 32.586v12.553l16.923 2.361v-14.914z"/><path d="m29.373 32.586h-12.873v10.589l12.873 1.796z"/></g></switch></svg>
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel2_LinkNav_Support_Win10[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1572
                                                                                                                                                                Entropy (8bit):4.337612931532727
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:hXKQxgL14FmX34y6mdUmnlWAeSDyCEXanaNQR:RKQxEEgplWAEhaaWR
                                                                                                                                                                MD5:DEC312B88B1DE3A87A6966F64A3CAD21
                                                                                                                                                                SHA1:6C2A02A86B2CE360EAA763B0B5C7D393A1CD6D37
                                                                                                                                                                SHA-256:EDF11515F06316F47B01E94348814842BA23E7B051F1A851D3798530C66EFC56
                                                                                                                                                                SHA-512:9390112CFB4195ABA89DEBA391993A8B801D89AE3A622036255FADFB3EAA4E815EE8347E5FEB9E84545A78E7789E7F6FBBF26309DF6FC2C72F6CA1B5DB083F05
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Support_Win10.svg?version=718bd6b7-9e32-091b-115b-89c8ba522fdb
                                                                                                                                                                Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m43.855 23.598c.107.457.191.917.251 1.38s.089.929.089 1.397c0 1.734-.325 3.311-.975 4.729s-1.59 2.736-2.818 3.955c-.99.984-1.751 2.06-2.281 3.226-.531 1.166-.796 2.446-.796 3.841v4.5c0 .469-.089.908-.268 1.318s-.423.768-.734 1.072-.674.545-1.092.721-.866.263-1.343.263h-4.581c-.477 0-.925-.088-1.342-.264-.418-.176-.781-.416-1.092-.721s-.555-.662-.734-1.072-.268-.85-.268-1.318v-4.5c0-1.395-.265-2.675-.796-3.841s-1.291-2.241-2.281-3.226c-1.229-1.219-2.168-2.537-2.818-3.955s-.976-2.994-.976-4.728c0-1.137.149-2.232.447-3.287s.722-2.039 1.27-2.953 1.208-1.749 1.977-2.505 1.619-1.403 2.55-1.942 1.933-.955 3.006-1.248 2.19-.44 3.347-.44c1.646 0 3.221.299 4.724.896s2.845 1.465 4.026 2.602l-1.61 1.6c-.966-.914-2.064-1.617-3.292-2.109-1.229-.492-2.511-.738-3.847-.738-1.42 0-2.756.267-4.00
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel_LinkNav_Briefcase_I_[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):770
                                                                                                                                                                Entropy (8bit):5.4230480059503465
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdPhGi/nzV0xoc/KYcc+jzHrKxft5SWjMa/7JBKnU6+WvWQ:2dMA5cLPyLkMa/NkU/Wvr
                                                                                                                                                                MD5:E77F8C94269F5DA46F9E2D260F0E8A68
                                                                                                                                                                SHA1:D5A6B5C2D4A3E08043B1C9D8484C744638DEB46D
                                                                                                                                                                SHA-256:AFCCD82C63D87D6BD6390EE7CA32E6004446444A5278D83D2DC5F09DF20224FF
                                                                                                                                                                SHA-512:5315E06EF854447173B9AED95357E53B17CDA3F4B078002F4C0ACAC2C6CDA1B9A1B05FC717928A069C837161255B383D6E389DD6235ED078DF5AB63362474DE6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel_LinkNav_Briefcase_I_.svg?version=19243b0e-4d5a-e345-6747-92b9ef181fa2
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Isolation_Mode" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px".. y="0px" viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#0078D5;}.</style>.<g>..<path class="st0" d="M64,16v40H0V16h20v-4c0-0.5,0.1-1.1,0.3-1.6c0.2-0.5,0.5-0.9,0.9-1.2c0.4-0.4,0.8-0.7,1.3-0.9...C22.9,8.1,23.5,8,24,8h16c0.5,0,1.1,0.1,1.6,0.3s0.9,0.5,1.3,0.9c0.4,0.4,0.7,0.8,0.9,1.3s0.3,1,0.3,1.5v4H64z M5,21v4.8l19,10V32...h16v3.7l19-10V21H5z M59,51V31.2l-19,10V44H24v-2.7l-19-10V51H59z M25,16h14v-3H25V16z M28,36v4h8v-4H28z"/>.</g>.</svg>.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\1920_Panel_LinkNav_PersonalShop_V2[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2376
                                                                                                                                                                Entropy (8bit):5.0211850066186505
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:cMAvf3y6YClc9jQcFESx6oCOPr6NZZf9shFGZ83:WvfC6YClQFFESxHVWNZdmhd
                                                                                                                                                                MD5:AC7359B0D3C07F3C436F8B64E279EBEA
                                                                                                                                                                SHA1:7CCC3AFEAA7E0669069FB38D2E583C979B8FF234
                                                                                                                                                                SHA-256:E0AD01D0402E6C4D87CCCAC0571B7FFE9402CF3FC22ED036B04AFCD16CCCFEFC
                                                                                                                                                                SHA-512:9C22DF160217048FC1F2E6D001D5FFBA38680BD4B6CBD412B7DB583D6B2FDDDAAF5883DEA4CB44DE386C9A8640BBB1539FAEC18CBD6434EC7D5E8649252968FB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel_LinkNav_PersonalShop_V2.svg?version=34def8c2-5109-9555-2860-db5f024de09c
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#0078D5;}.</style>.<g>..<path class="st0" d="M63.2,57.7c-0.4-1.4-1.1-2.8-2-4.2c-1-1.4-2.1-2.5-3.3-3.4c-0.6-0.5-1.4-1-2.4-1.5c0.2-0.2,0.5-0.4,0.7-0.7...c0.7-0.7,1.3-1.5,1.9-2.4c0.6-1.1,1-1.9,1.2-2.7c0.7-2.4,0.5-5-0.5-7.4c-1.2-2.7-3.3-4.8-6-6c-2.8-1.2-6-1.2-8.8,0...c-2.7,1.2-4.8,3.3-6,6c-1,2.5-1.1,5-0.5,7.4c0.2,1,0.7,1.9,1.2,2.8c0.4,0.7,1.1,1.5,1.9,2.4c0.3,0.3,0.5,0.5,0.7,0.7...c-0.7,0.3-1.2,0.7-1.9,1.2L39,50.3c-1.2,0.8-2.2,1.9-3.3,3.4c-1.9,2.7-2.8,5.7-2.8,9c0,0.6,0.4,1.1,1.1,1.1h2c0.1,0,0.3,0,0.4-0.1...h0.1h0.2l0.1-0.1c0.3-0.3,0.3-0.5,0.3-0.8c0-1.1,0.1-2.2,0.4-3c0.2-1,0.6-1.8,1.1-2.7c1-1.6,2.4-3,4-4c1.8-1,3.7-1.5,
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\50-f1e180[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):133618
                                                                                                                                                                Entropy (8bit):5.224613249025047
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKi5DCE5n:1f/Hu/FIeRxn
                                                                                                                                                                MD5:0405301724624162B6706F1AB465531F
                                                                                                                                                                SHA1:1C034383716BCE493E28BFFF0DD2C27F049CC558
                                                                                                                                                                SHA-256:A5DD3C05EFED81BBF60B618C070A7746F030147590EE0EDD74459AC4E53955FD
                                                                                                                                                                SHA-512:9D81E61D3B0AED73F7A64D0344E432AEAAAB057655CFEB040348FA876693E618A434D63727F1E4AA1118276740C7102FD412637B46752665B78EB3C81A53915A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/50-f1e180?ver=2.0&iife=1
                                                                                                                                                                Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\50-f1e180[2].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):133618
                                                                                                                                                                Entropy (8bit):5.224613249025047
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKi5DCE5n:1f/Hu/FIeRxn
                                                                                                                                                                MD5:0405301724624162B6706F1AB465531F
                                                                                                                                                                SHA1:1C034383716BCE493E28BFFF0DD2C27F049CC558
                                                                                                                                                                SHA-256:A5DD3C05EFED81BBF60B618C070A7746F030147590EE0EDD74459AC4E53955FD
                                                                                                                                                                SHA-512:9D81E61D3B0AED73F7A64D0344E432AEAAAB057655CFEB040348FA876693E618A434D63727F1E4AA1118276740C7102FD412637B46752665B78EB3C81A53915A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/50-f1e180?ver=2.0&iife=1
                                                                                                                                                                Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Blog-high-contrast[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1204
                                                                                                                                                                Entropy (8bit):6.620936303411696
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:11hSWwjx82lY2T3v4VgugAyJ3VmCQT+2eGUwnXAKuz3qVEZ+Lc:bBNn2z4wJ30CrBwQKuYnc
                                                                                                                                                                MD5:C0158ABD85F9C71344A95631C5C5B80E
                                                                                                                                                                SHA1:21456B3E187FA8262BBDDF87629F9E8E2252BC10
                                                                                                                                                                SHA-256:FD351788DDD8A404E52617F00DCA9CA802D2FBD642D713133116E899A9E322AE
                                                                                                                                                                SHA-512:5645CDB367444E5FC7657E78622041B85B7D0D2D54349E85EC429AB53683C111702ED1A2A877E87FE0AA830C1D323CAA16CEE17AF5D7A2D3802C2117EE3A0595
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/fa9a23e2/office.testdrive/images/social/Blog-high-contrast.png
                                                                                                                                                                Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E0DB8A6530A511EBB51D8748B1217C9D" xmpMM:DocumentID="xmp.did:E0DB8A6630A511EBB51D8748B1217C9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3878F5F030A511EBB51D8748B1217C9D" stRef:documentID="xmp.did:E0DB8A6430A511EBB51D8748B1217C9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d......%IDATx..N.1..q....08.g.Br2...77..W...).......3.$.:.....r...^.M.J.p...8.....\..R.<GQ^.Q.TF.cl.B..4IW....#.a.e
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Blog[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                Entropy (8bit):6.621216062932674
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:11hSWwjx82lY2T3v4V0u7AyJ3V+TpQ2eGNQebFzWvhfATXiwnI/Uu0:bBNn2z4xJ3fYRWpgywnI/Uu0
                                                                                                                                                                MD5:8F8DF2A7D430812AC170089E6E1F89A5
                                                                                                                                                                SHA1:963B745ECB62A21C86DD21B08C98FF0B28CBCB22
                                                                                                                                                                SHA-256:43319333296E47BA21D33CF9AC03C72CFADB2F0C9CC181F896DE70129B605624
                                                                                                                                                                SHA-512:84C84EBD302CCFAECC2610B245A7D7630EEB10D91928A9F43F516A788FFE8B7A163B729A4E14E0B5EF490D599D0EFD7FBBF2028384A165D403D1AB6E4DCAF1ED
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/f3229d48/office.testdrive/images/social/Blog.png
                                                                                                                                                                Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E0DB8A6930A511EBB51D8748B1217C9D" xmpMM:DocumentID="xmp.did:E0DB8A6A30A511EBB51D8748B1217C9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E0DB8A6730A511EBB51D8748B1217C9D" stRef:documentID="xmp.did:E0DB8A6830A511EBB51D8748B1217C9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?><......MIDATx.b...?.5...PRR..R.D....*@<....3.]s...,PE/.......q....b...?.W@.0...X.../... >..hr. ..Aa...H.$EEE] ...
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\MWFMDL2[1].woff
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 9040, version 0.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9040
                                                                                                                                                                Entropy (8bit):7.922230355841189
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:4yUhlPlzn894zIJ3gAIsp7bBhjiFBjZzTJC2IQhaXZYDFGs:4yUH894zW3g+3WHeQhmYJL
                                                                                                                                                                MD5:DEB7F918A49E8C00FDA777266BCFCB8D
                                                                                                                                                                SHA1:9E830D7AE16C3BBF644838C88EC9E7C84846B77A
                                                                                                                                                                SHA-256:7CF14745754DFAC5553A8F4442FF6B92A0DBD27BBC134A6958A9D72CEE1071FB
                                                                                                                                                                SHA-512:15394C1485FEC66AEAB7A147B2ECCA06B8B6FE74BFCE351D431651DFED5FB24B65B46330B58EC755874323D27A17B0B9B757CE5F9C727897725853C3519F5052
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/v1/latest/fonts/MWFMDL2.woff
                                                                                                                                                                Preview: wOFF......#P......<l........................OS/2...X...H...`JZtEVDMX.............^.qcmap.......O.....k.cvt ....... ...*....fpgm...........Y...gasp................glyf.......R..(.C+.$head...h...1...6..khhea...........$....hmtx.......]....$...loca............~..9maxp....... ... ....name.............I.post.."........ .Q.wprep..".........x...x.c`f..8.....u..1...4.f...$..........@ ...........o58.|...V...)00.....Xx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...+.q.....1.........R...b9 ..qg?23....).$......8.2R~$Y.i...|
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\MeControl_cfDm2fEwfL1YuSiw8j6tzA2[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17157
                                                                                                                                                                Entropy (8bit):5.4560379970825466
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:OScKbPpOCKKMaqMQY1R/WtAPw1kfbx49oVI5WNfQzuGflKRg+AV:OScxCNa/APe8m9DKTGflKRwV
                                                                                                                                                                MD5:71F0E6D9F1307CBD58B928B0F23EADCC
                                                                                                                                                                SHA1:4F10CFAE22759568DA215A0F0F069874B017AC8B
                                                                                                                                                                SHA-256:3F025F8DD48DBF86B53A7E515E41BD04EFB86F33A21C516F4143A45889B238A4
                                                                                                                                                                SHA-512:C0F80EA8477A005BA65100770A051CCA98A5933A711A107E722FDEBFB1E1B05B8E417FE9A07FB6B48138A2B7695F681C069C6C6F8399874B385CFE92172170EB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://logincdn.msauth.net/16.000/content/js/MeControl_cfDm2fEwfL1YuSiw8j6tzA2.js
                                                                                                                                                                Preview: function _iY(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _iY(a)?a:b}function _Bd(a){return a instanceof Array}function _BD(a){return "function"._g2(typeof a,true)}function _E(a){return typeof a=="string"}function _BE(a){return _iY(a)&&_E(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A1(a){if(!_E(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A0(a){return document.getElementById(a)}var $J={_dW:false,_b:function(c,a){var d=null;if("img"._g2(c)&&_iY(a)){var g=_A1(a.src);if("png"._g2(g,true)&&!$F._mK())c="span"}var b=d;if("input"._g2(c,true)&&_iY(a)&&(a.name||a.type)){if(!$aE._i._g2(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_iY(b)){a.type=d;a.n
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Me[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):10364
                                                                                                                                                                Entropy (8bit):5.437637301066401
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:HDvDn+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BBHm2B8:HG7XrUJds35bd8cAfG2q
                                                                                                                                                                MD5:A0D9F3082008B86A64271235CE5BA1F7
                                                                                                                                                                SHA1:99B33A0DBD139D6DD849E04EA8CC09C5AD25FFB5
                                                                                                                                                                SHA-256:C2922128F88F1E3FFD6A28DFD5BAE134AE4FB6E94C1A3DD9CB222DC8503C30D0
                                                                                                                                                                SHA-512:D92A561A09FB840778CB29CD1490C10CD67A0751A10F550FD23F68900073F9CBD59CCFBEE20D1CE7E7C324E1DC81400740F08C5C805E78234F4144AD9B76437B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: SJ1PPF6C8E93DC8 2021.01.18.14.24.24 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha12, 2021-01-18T14:14:39.3448236-08:00 - Version: 16,0,28910,1 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=8c9573d7cbb142b1fa2c2a54ae8afeba"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" con
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Prefooter_Icon_PowerCord[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):302
                                                                                                                                                                Entropy (8bit):5.351026925841641
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tvKIiad4mc4sl3QQkaguXABNPX9KRdbBRFW7AS9KRpg4714SBG3jppXT:tvG1jkGAr8dbBRj2KC4715BGTppXT
                                                                                                                                                                MD5:C2442C289BB7C58FF328F2482C0F5DA0
                                                                                                                                                                SHA1:19919649BDB860CCB297CD5723F08DE8DBD153C1
                                                                                                                                                                SHA-256:0637D2B9FB19C88EB4764D9BB21A900FB43BEBE7C78C9A729D8DF3F7C9AC7BB7
                                                                                                                                                                SHA-512:B362AD67C8EA3804BBBFB1B9EA11A918B88F8289D21BD634EC4F784AFD43098060F23EBDC4AF903B7B9AA1F15077FA46E7771C7C68C3A1ACC98248058B76CB17
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_PowerCord.svg?version=3d41ef0f-fcff-4126-0dfc-499e388476b3
                                                                                                                                                                Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M25,9.06,40.94,40.94H9.06Zm0,4.75-12.5,25h25Zm-1.06,8h2.13V32.44H23.94Zm0,14.88V34.57h2.13v2.13Z"/></svg>
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\RE4eCGd[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 646 x 606, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42774
                                                                                                                                                                Entropy (8bit):7.8791899097860245
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:sQ2CuP9zU1GqivmBHXAmAmL1G9niPaBN8Lrf0edsY8u5jdNJwZ3oGNIY3a7f01:sEuFU1GqSmfAmL1GY/HRdsY84jPE3oGP
                                                                                                                                                                MD5:C3C53C5B75D39AD1509F63CC4498FA58
                                                                                                                                                                SHA1:380A16E3364A7F6D04ADD23D49CFF963EA561DBF
                                                                                                                                                                SHA-256:72C1A1F399EB69E6700435F7376761AECD452499260D19E3D3C3FAFBB6FC47F7
                                                                                                                                                                SHA-512:88D8FA1874CEC027F7989D94E1E1282FFA807023972EA104BE2CAEFAE8D5214973E63ED9E3E6CD0C479ADD95E4E6A8C5817EA093B118482E18FAFDCBE55A5C71
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4eCGd?ver=a2b1
                                                                                                                                                                Preview: .PNG........IHDR.......^.....)..;....sRGB.........gAMA......a.....IDATx^....eWv...........U.WI2~....m...%(....i.`c[..`.......*.3.a@..z...A*.....2O.1J.p..}3%O.003%O..r.TU..G.=..{..9....72.....^.......q.y.............................................................................................................................................................................................................................................................................................................................................`u|.0.ys....o..;...w..i......[.....7...q.$}...,........?v.v.......D...k..C..j....L............... .q............#....W....0|.J..p..c........}..8.g.7~.v.|..;5|..[....i.bU.....O}....../~....k....L.c......7..M....a........j.(5...s./-;KW....;..sn.?.k.z.._.e..<4\.....)`.....l..7.#3.E..1kM........r...l./.=...../..y.Ol..3..-.E.....1..\.....o....r...nk..-.)...M.es..6..a^Zn./..ax....._!......O.j".`......Y...s_g...9./...j..Ic...V/....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\RE4qWNO[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 37 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1011
                                                                                                                                                                Entropy (8bit):6.862593138764256
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/72szIaeBQM4bbAmrUNYzSuv8lQ7QYj471tlR2eLQpiR3UsC7P92Y7fqbZ/cV6:3GIjSUtuklQ5cpQeNR34FpYy+rPeBi1
                                                                                                                                                                MD5:D62035CA0F1B0EEA2811E9BBC67C5C52
                                                                                                                                                                SHA1:67C5055E21576F91E655250232DFCE52F4E4C40B
                                                                                                                                                                SHA-256:A91720F60BB42E2B88BE48A994622C37DC29252B41A9404B052F7FDAA1564E8E
                                                                                                                                                                SHA-512:229F72A4D8C90E7ED23A63DF6FA237522205474B7736EFC0F91763C84603277C941483D4A072D909A6680BF50556094996372F92DF67D892DF1342E4A19DD6A0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qWNO?ver=5b3d&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...%...(.....N.......PLTE.................................................................................................................................................KKK===...............>>>bbb...999.........nnnNNN...zzz..............ttt...............}}}]]].........JJJ...............uuu...............................x..y..u..w..w..v..u..w...................................w..w..v.............///ssstttZZZ....x.......}tRNS.T*p.1.8.<.9.4}e.2..B..........\F...S........S......I........8.............M:...q.G.........Y."A%.........+....6"\.c.....M.....orNT..w.....sRGB.........IDAT8..US.P...-.P...)48./...S..w+.....y..4A........|.S.........)...-...+.......$.)&....`.H..T.i..K..a.$S...2+..!M..s.....w.@..*4[.Ed1.m.JI.F.b.l..e".\..I.TAV.6.J...jIJ......WU...H657..Tk......@..(]..b....,.ld_...9.r.......q.GU56>>AN..S:...m.<.3..W.b..S;.?==..^..?v\\....+.@Vu...w...._..u.gC}9N`skk.h..........vt..//.Fuxt|..Q...*<q8N5.?W<.....%...:d.......ne....o.^.... .&.S.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\RE4r3Ax[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 48 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1209
                                                                                                                                                                Entropy (8bit):6.848628544609092
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:dPVdp5Kx/9Nv4kaT6uYe7yg6V25/lWP1d+2:vdgrWTn7tT7W9d+2
                                                                                                                                                                MD5:958EFBFDBCC5128DB8EC6CCDB6F0B466
                                                                                                                                                                SHA1:B596DB83C4685764BBE146DD089B3A739465CF0B
                                                                                                                                                                SHA-256:7CF950BAA943AD6475DB441BC35D6E9E7F1FFE691A48E56E96ACADBAF9C2BDF6
                                                                                                                                                                SHA-512:7ED96BCC137C9330848EDCBCC89C490B9105A77A7944E80B787827D23867B6C9242616F4033CEF26CBEA5CED4879DFAF7C86FB57E1A0CE0E3B1EDB9CE0F520B9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3Ax?ver=2f9b&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: .PNG........IHDR...0...(......Y.C....PLTE.....................................................................................................................................................................................................//////............000...000...---...333..............555.../////////...888...............///////////////---...---...///...------000???//////---......---......666...---***---...///...r..U..v.....///...///.r..v.333------.......w..w.---....w.------///---//////---///...---000...///.x..u.....tRNS.H.7G7F.6F.5E..4D.3C....2B.1A.0...-.....*.@...'.$..1... .!.. [v.,....E..t.,.........s.+........p.......o.......n..~...m|....c..P...d.S..xT..e..Ufg.Vh.U..9.....orNT..w.....sRGB.........IDAT8.c`.....Y....Ls....H...s......\.s.../..|.s..>-|.s..!a..E.*..Q1,..%....Z.%...R.2H.e....R..P.JD(.hQ.)W!R9D.*....A> V...:..Z.)......z..........h.......n.z&.H.`6w.9........%.!6.....-V.vh.....A..M...#F..jprv..\..X...{xza..=.........(.....CB..b..>o...(.Ht.PKl\<XyB"P".Y
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\SurfaceHome_Lg_LinkNav_Panel_2_image1[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1161
                                                                                                                                                                Entropy (8bit):4.484268885657083
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:twcB464wj4pR5N7GPzP+S2VlsRoOY4TLSzitiWjbr7Nzeh+8jw:VrALUzP+SygoCLSzipbr7vF
                                                                                                                                                                MD5:6F974ACB4E979FD3445E79E49FE72B82
                                                                                                                                                                SHA1:950ED5BC60777B284956E8CCC418346BB5F905E6
                                                                                                                                                                SHA-256:85BFC00A602796E9A5D55DE82F47042EE0D8BD735B213D6AE5C6ECE995783458
                                                                                                                                                                SHA-512:4DCCD2A891DBE8A923EDEA65FA43393881A19BDF294446C8B70BF7EDF5C5AE557A6D35C1CD5E704B8E531F9041354DE48567E638075A46D12BFEBFD95795DC6A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image1.svg?version=9257ec5f-8430-88a9-e2cd-c455f7ce172c
                                                                                                                                                                Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m26.325 15.745c.103.103.197.237.281.401s.155.338.211.52c.056.183.101.366.134.548s.049.345.049.486c0 .234-.049.459-.148.675-.098.216-.232.408-.401.577s-.361.302-.577.401c-.215.098-.44.147-.674.147h-23.4c-.234 0-.459-.049-.675-.148-.216-.098-.408-.232-.577-.401s-.302-.361-.401-.577-.147-.44-.147-.674c0-.141.016-.302.049-.485s.077-.366.134-.548c.056-.183.127-.356.211-.52s.178-.298.281-.401l2.925-2.926v-11.32h19.8v11.32zm-1.125 1.913c0-.038-.007-.091-.021-.162-.014-.07-.033-.141-.056-.211s-.047-.138-.07-.204-.049-.113-.077-.141l-2.856-2.84h-17.24l-2.855 2.841c-.028.028-.054.075-.077.141s-.047.134-.07.204-.042.141-.056.211c-.015.069-.022.123-.022.161l.042.042h23.316zm-19.8-5.358h9c0-.994.188-1.929.562-2.805s.888-1.641 1.54-2.292c.652-.652 1.416-1.165 2.292-1.54s1.812-.563 2.806-.563
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\SurfaceHome_Lg_LinkNav_Panel_2_image2[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2700
                                                                                                                                                                Entropy (8bit):4.0512327807053135
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:Vrm52wylgV/NtnyzXzGb5ZGkOnYJR/Kn/ARttPMntx5fe5UP6:dr5o/XnyzXzGb5ZGkOnYJM/Ajt27B6
                                                                                                                                                                MD5:AB93076893C8F78FCFF45E52EDEFF382
                                                                                                                                                                SHA1:E7792E494227FB92724EF33EFAC24A102FB3F3BD
                                                                                                                                                                SHA-256:B9AFCDFFE50AAE8D924F007A8CA6C2CF5F42C4B9C55FBA8AB274D26FD2CC7E0C
                                                                                                                                                                SHA-512:93D5418572990F455297AA5CC27FDBDEFA544C4FD2882F4A772D513047ED229285071BBA39ABDC2CAD5D4625D0E89FC66AD72812B7534F9940659FB22177A375
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image2.svg?version=da456df5-7733-1a20-6668-991b453cd479
                                                                                                                                                                Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m22.844 6c.3 0 .58.059.843.176.261.117.49.278.684.48.196.203.349.442.461.715.113.274.168.567.168.879v6.82c0 .969-.188 1.822-.568 2.561-.378.738-.878 1.358-1.505 1.857-.625.5-1.337.877-2.138 1.131-.802.254-1.625.381-2.47.381-.704 0-1.317-.043-1.838-.129-.519-.086-.982-.211-1.386-.375s-.768-.369-1.088-.615c-.323-.246-.645-.531-.966-.855-.323-.324-.658-.683-1.007-1.078-.347-.394-.745-.826-1.195-1.295-.241-.25-.484-.5-.731-.75s-.49-.504-.729-.762c-.525.25-1.045.5-1.562.75s-1.033.5-1.549.75l-1.292-2.918c-.494.516-.99 1.025-1.488 1.529s-.994 1.014-1.488 1.529v-16.652l10.062 10.5v-8.379c0-.312.057-.605.169-.879.112-.273.265-.511.459-.715.196-.203.423-.363.686-.48.263-.117.544-.176.843-.176.421 0 .766.075 1.039.223.274.149.49.344.651.586s.276.524.343.844c.067.321.11.653.129.996.018.344
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\SurfaceHome_Lg_LinkNav_Panel_2_image4[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1230
                                                                                                                                                                Entropy (8bit):4.465658582341525
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:twcB464wjm3HwyrNSPXhypqHaG2Zzz7FfuKaEWbhyUAadSyh:VrCreXhygHaG29FfDS/fP
                                                                                                                                                                MD5:9807E2D0143042B099454E83F29FD3C5
                                                                                                                                                                SHA1:8FD51F53C496175F8C07733A8C17497E16B51F59
                                                                                                                                                                SHA-256:B042FD8196D7BEB8048862F6E0819AE253980A415E123F88AC6816363DB3545A
                                                                                                                                                                SHA-512:CEA0F87D718C623C0CA156BA311136932A6484F76A08698E87B9D89C13F5D05B45DB1E2B4E7ECB0D17C732F59B6C92C6A827B6058B51368D0ADFDC4F94AB2DD2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image4.svg?version=f06b4b40-4b8b-535a-1bdc-60d370824ced
                                                                                                                                                                Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m21.312 4.214c.716.312 1.363.711 1.94 1.196.579.484 1.071 1.034 1.478 1.646.407.614.72 1.276.94 1.989.22.714.33 1.455.33 2.224 0 1.066-.204 2.065-.61 2.999-.407.934-.965 1.749-1.672 2.446-.709.697-1.537 1.246-2.485 1.647s-1.963.601-3.045.601c-.846 0-1.671-.13-2.472-.391-.801-.26-1.54-.643-2.215-1.148l-3.126 3.077-9.375-9.231 10.938-10.769h9.375v3.714zm-10.937 14.111 9.375-9.231v-3.786c-.146-.032-.326-.054-.537-.066-.211-.013-.433-.024-.666-.037-.231-.011-.462-.03-.689-.054-.228-.024-.434-.066-.617-.126-.184-.061-.332-.143-.446-.247s-.171-.248-.171-.433c0-.209.077-.389.231-.541.155-.152.339-.228.55-.228.399 0 .792.004 1.178.012s.775.056 1.166.144v-1.694h-7.165l-9.376 9.231zm7.813-.902c.863 0 1.673-.162 2.429-.487.758-.324 1.418-.765 1.984-1.322s1.014-1.208 1.343-1.953c.33-.745.4
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Hero_20_mosaic_Book3_SingleTile_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):58053
                                                                                                                                                                Entropy (8bit):7.533535899344126
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:jHDpL9XyoEM9oVf+FD5PPQ0RYukdpJoAr2TAr:TDp8HYoVfgA0ap/2Ti
                                                                                                                                                                MD5:EB0EAC625C2D1D8393985978AD929786
                                                                                                                                                                SHA1:097AFA66C015526F9EE47C197F55126F1E780B9E
                                                                                                                                                                SHA-256:520B0AFDED6D818CD7A8AC6BC99A7BEB3BB55711CA79196C8BD48F7112D6DAE5
                                                                                                                                                                SHA-512:C64E19C3E00FB7368FD873B1BF7E7DB9872995070FC40239601F668FFBE992AB749A492B2EA1ABDF500ABF6E44BCA8F1407DCD143FC6B5CF756502086D6E4DA4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_20_mosaic_Book3_SingleTile_V2.jpg?version=8f322e33-582d-30a2-ffaa-4ce4b60775e4
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+...............................................................................................................................................................................................................................................................................................]..............J,.......M&.G..h.......S................x..].5..>.U....j.6.Z.f../;{{d..............~y.E.v..f..|+...E.6mY....^................t[.n.V.[.f.{T\........... ............Q.?.9...r2.rr....s.s2.U.........8..............._....QM4.....'..Z.....3@...............TQE..M4.D .x#......................>...h.)."..~<.+.................K...(..i..b"".Q.~.....................t.sQE.QM4......(xo.=.X.............>....QE..M4.1......>...d...................h..i..b""....Lx..(.................h..)...........>....{0............<w..*i..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_Duo_en-us_V2[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):110892
                                                                                                                                                                Entropy (8bit):7.84635961999939
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:hzNYmYN5FcaiCGXWVepzrCmuMwtWQwLdilT56ALTkFlXPo7hHcJ9jgmmq:hzNYmYNHPiCiWkzrC+jL4lTw//wtIMq
                                                                                                                                                                MD5:A6546766F19A898FE69B7AC27BFAA8AC
                                                                                                                                                                SHA1:F5F98B45F64877D0FE91EB317AF9997364CCBE59
                                                                                                                                                                SHA-256:A62911AEA3880C924C9530E34736DA99226B29088B5CA6F18219231751C38015
                                                                                                                                                                SHA-512:979E594938743560CC48A6006C310F6C692DFE205CAA15E93E2F0450A5E4C9821021410A81F9354F206DC265CAF97FE4CE81D902FD2AA75BCE121EDB0CA336CD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Duo_en-us_V2.png?version=54fef09d-3825-faa1-e9e1-5906428db7d4
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_EarBuds_en-us_V5[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15087
                                                                                                                                                                Entropy (8bit):7.704907385128891
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fh5xytHZETImCpv3LUUpmxdcH3etOL8sCOSng:JLiEkmKv7UMmcH98POSng
                                                                                                                                                                MD5:96D5D6C5EE2C4DD11A7990C18ED88BD2
                                                                                                                                                                SHA1:3C3D3D4E10E6E4CC289C9455FC151B5D8BF214C6
                                                                                                                                                                SHA-256:24972FCB91B01B2EBC91740860B0E64FE8D75B69754057975CC02C1AFF58E3DA
                                                                                                                                                                SHA-512:957C104B441BE8BD92213676782858246012751D5064F31718E132B8F5DE0B9577011D48E0640CD37FCB1985C4339B99FDECCFF8BE7A0069F61025E62E1BC6BD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_EarBuds_en-us_V5.png?version=ac9bcee0-b534-6616-497f-355479319328
                                                                                                                                                                Preview: ......JFIF................................................................................................................................................................................................................................................................]........8g..4............U.n.S..~........:..r/W..x...@.........,..._.#.................-..m.z.w................3.~..p......./<Y.T..........=..)..g......;y.&b.Du./g..O....0:.W.w/..Y....u..lLj...X...l>=.....0..z....o....:..z=.\bh.es......p...^g.z.K.R.....q._.{...\..}..@...W....Iri..]......V.F........>].7...n.Y~.......MO0..<.....v..<.mz/.............>+...s............:.....qZ..S..^..........-.86...i.M.f.h......S.k.M.Z..3=..;........W...3......~..&p.........[.N..{g.Zm............{..3.................................3u....2.DD@..}...n.....O.<.f.....T.DSE.6..9..Z{>..........|.gR.....I.SN...6.jt{.@..........z9D.b..Y..).......S?.~......Z.]0L..S.&e.8."...8. ...@...|..~.: .....D.....1...1...P....'8W'B$...{i
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_Go_2_en-us_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):94353
                                                                                                                                                                Entropy (8bit):7.8167488874049305
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:aohR9R1TrtJS0cxEJpExWJ3hY/nMo32LNVW2CktxrLhnpS/Gy35vCnE7jXkvspMe:DR93lISpExwhYUo3222CktxBIuMuE30q
                                                                                                                                                                MD5:11BA6D29A728585580E807C37E51EA01
                                                                                                                                                                SHA1:9C2757D46F8D74D5117BD385DB837109E64F5BA1
                                                                                                                                                                SHA-256:CC1FC0EBE7AE8D07C0EB31AD206DEEFC84E9BE9D4AB2F1E9DDA7203DEFDCD033
                                                                                                                                                                SHA-512:115B1C7E2B36732A60958A40EF2DB3157F71CDF36B957E1AEF19D0CA6C6890DDC703D2C9B2B3F263FA62EABB42CCDEB20E4D7A035585372665CCF5EC328315D9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Go_2_en-us_V2.jpg?version=a950fc18-6ad0-9471-d101-70059cb3769d
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+................................................................................................................................................................................................?(.-.!\...@.....W.~...............D...2q....}.............p..9.....~.&....^~..`........>z.G}..@.......|.G.............8..>?...{.........%..J... .]..............K....`.......g.......O.|...r@.......x..........>k...~.}....,~|yO....dT.........K....`.......W.....~......{.........p_............4.M.H....#....w/...m.......8/.N...|........?'6...Cwl........:........<.$?_............'h.4.#.g..O.1....9.@.........!..............'h.3....?.1.>..9.@.........!.............7.....C.........Gz........|.......LSLDD ........'../...l.F...'....s...........K.K..b..".....D@.......((.1...l.F...'....s...........K._.H..b)......... ..@.|.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V5[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):22067
                                                                                                                                                                Entropy (8bit):7.788421686032833
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:f4vDYcbDkExw9xrcovfpYTteo1j90G1/jQPLAC+S1EY+3ODKA8jj+/:rcbgE29KoqTT1j9R1kDg2KtjY
                                                                                                                                                                MD5:0C8B04DD9A1A53B6BB6B5782542C210D
                                                                                                                                                                SHA1:EF0E2B227C6557440AF7BB6E449DF1EB22AEEDB5
                                                                                                                                                                SHA-256:F07E2F4DB2853279E85731369688812E9403076B15CF70FCB978AE2FCB3BB8BA
                                                                                                                                                                SHA-512:9069778D9764BEC9E1331E86C4B3C649CF3B82971DD7DACAF8E551C31A5B696C6AFC6401CE84748F349E0278E2C6C51DE5A07DB9F75E5B8C41B13009275EEB4A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V5.png?version=5b9ab1c9-a37a-0d45-5ad9-46baae48c031
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................4....)..6.......)........t....v.WUP[..T........]..U.$.;.m.?..}.......]5..]o.R..'.Y..............v..............iu.kx._s...c-.............]:..s..B...f.......a._...y^)!.u..Nh.......m;..N/....;.Yn..}........P...r{.}....c...q.......V1%.B.w.2'\....}..........@,.W.WD.m[.0$...wH......#:#d...d2..B.Y_.........Q....,.+.L.{...........Ek.Fe.*S..r.............z.qy.H.h.oe7...........?..f@.zCI.<........\u....\r.6A..D...........$c)[..2.V.&..........]...P.*...`rX........7.J8>....f.g........).V...P.Q.f).].,.........u..7..#.t...w.M.h.......-1..*`.g[......iX......4.H7......c......z........?..9.n.....-...~.z.,..........[ .!.T.xG..n.n8........Yz.{...<w......V........q..l..;u.....Ix......\<~........y.....].......h'.....P.....[..`......+..........GQ.........<w.}......
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_LaptopG_en-us_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):58433
                                                                                                                                                                Entropy (8bit):7.6256639778743995
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:14m3nvh0e/0vzGEmLnkvJxnB+5Pqqu+AvkwvdyMZpsx3WoudamFam2uU+:vaz5mLmBKCtdyMZpsx3G4m2uU+
                                                                                                                                                                MD5:70C368372892A024EA4CE7B27E8F169A
                                                                                                                                                                SHA1:D36BCE769DCEC2496426A28BB1634BB735E82A2F
                                                                                                                                                                SHA-256:8792B1D4BECBB667179E4C55FA4B7F5CCC97E984B3B4AA7AE19FB44BC813EB5C
                                                                                                                                                                SHA-512:F909B0497055C657F4523DBF0EE6F4EDF5B130F904B7A0FECCCF12588471B9B68F681BC7B84FBA5BB8849E5238AB8EE7A5DB2F291BFA471AE061C0F6E32EF7C7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_LaptopG_en-us_V2.jpg?version=66aa72f1-33a1-112d-3853-bfa1abfe9767
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................................................................................i./JV...&mh...............r.kZV..)JR.A3k^.2e.x...............V..+JR..)Lt.:S.:c...l..7C..............+Z..)J.)Lt.:c.:c....).................4..+JR..:S.)...Lt.....?k.............yiZ..)\t.)Lt.Jc.:c.<t.<t.:S..R...............iJ..)JR..Jc.Lt.Lt.<t.:R.................+JV..)JR..Jc.1..1..1..Jc.. ..............+JV..)JS.)...Jc.:S.)...:S.................J..)JR..Jc.1...:R..JSc.k..............JV..)Jc.:R..Jc.1...JR...............F.R
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V2[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):184328
                                                                                                                                                                Entropy (8bit):7.949819055684085
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:X+sNCIUMqzhEBetpZb5das2/5cQmAP3eGcii2m+n8pVwTY4hzRcZRt:ZjUtRdzo5cRAzn8zwTYEy5
                                                                                                                                                                MD5:D7A3EF291B50D7D44F0B25EF98CFF755
                                                                                                                                                                SHA1:898C6BCF7425DEC4050B26F4E3006557BEE844F1
                                                                                                                                                                SHA-256:8541DB5FEB2F20323D8E7CF9F9875C2B35B9AE1D24787A7CA4C01FE7559DC436
                                                                                                                                                                SHA-512:DCABC98765DF651C2BDAD6A7FDDE704315F91B70C0C33702353B643BB49B2BF1E185CCB5A96190F57292481E61B59939E43FD320304AD0CA11382AD8134B1DFF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V2.png?version=d5c004c5-0179-8f79-011a-3ced9a1aa049
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+......................................................bm.....h.h..h.h...... ......i..&...i......0i..4.@......4..4.........L..4...@0LM. ...`.@..CC........4.1..&.`..1.1...M1... ........@4...@.4.14....i....@.10L.........`4...44....@.@1.......b`....0M44.0LN..4.i.@...........4...i....`..1..4....1:..@.`.......1....4...........4...@.4.M.2....i..@...4...@.4.....LC.....1.......44.c..`1........bi...14... ....0h..................`...RLM..& .0c.."1.. HR.......CM..T....`.i.h.h.....YyB .[qP...c...) NL....`......b.+.c...4..... ...A..5$..89.)...49I0..^......`...........4..4.1........Dd.!B@..l.m.J.X....CM11...j.....`4...L...h<O.).....M...&.&..)8....6 .......4...c..`.........x.>m......(......$.A.O....i......`.`.1...........<W....(..QQ .E.)9&D..~...i..h...V.0l..c..` .L@ .<W..I.(.&.$...D.dc"CdG.O.........&..4......h...M:..]./.M.n.e..4].zg
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_Pro_7_en-us_V1[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):70195
                                                                                                                                                                Entropy (8bit):7.788316181350722
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:3ENzx16c9ynzBreXLZVoE94OhRGKDULdFdjvl:mf8eXno01RGKD4Ldx
                                                                                                                                                                MD5:B26B194CBEE0B77FBBA77E52BC612710
                                                                                                                                                                SHA1:94B4A12262AE5C1175844AEF8459EA66CACF79E9
                                                                                                                                                                SHA-256:EB9228851E4A958812963D30CEDBD4D1B34F696DCF48F2C1EB0B559621544166
                                                                                                                                                                SHA-512:86B1C09029B9EF24AB006E0FB15DC2C2A60225D657AD701D6A8E4BB67CC84E2E814E5A35BFBE2210FA448F5B72700A7A44C9E766160E4F5EF8FDAB17CFB1A7F0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Pro_7_en-us_V1.png?version=6316d187-4087-64fa-3387-9a297c177ae6
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0........................................................................................................................................................................................................................................................................................................................................................................7g.................o).g.w...?n....v....>. ............?..1nvl:......:.qf...i.......og..z............Y...z..kM.RF.}]L.0k..._..s..~.{@.............^.d..kL.u.s5iZR..1.....?.............?.:.z....).q..kZV..)JR..........^7............{...Z.M.$+..iZV..)ZW.......p.....?...<O....3.......@...5?...f...kL..b.J..iZV.F~......p<.]..........^.Zr..>l...6v6663...._y............6.Zf.6H..V..iZ..._~..P...........f...7.g..d.6\...g................|3.l.3i.JDDEkZ.)Z....X..{
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_Pro_7_en-us_V2[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):84455
                                                                                                                                                                Entropy (8bit):7.77136423116986
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:z3yDuUDFJO8WFT8ps+qHXQEgp6EqbD3dcJBvNmVMNv1yY6f7OSEg:z3yDPDbIQpL+X26gMG1yYIYg
                                                                                                                                                                MD5:29CD928A7759977814463142E1743CBA
                                                                                                                                                                SHA1:70E37BB64A815DC96BF1D17F26AFA82DCBC95BE2
                                                                                                                                                                SHA-256:0DAAD443F33F70CD837A58DF57CFB2977C57970BBA95873A6DEABF2D6008EFDB
                                                                                                                                                                SHA-512:1D09BB444571747717A4E0E02D367973194CAF49D2B5D1AFBC18AD50A7ACC77A6AF00B34A72F1F7C3742473ED4A7108CC1950C9860AB1C7E920A8959E8BF3B60
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Pro_7_en-us_V2.png?version=6c0adf39-24f3-f078-1f7c-5024b798b7a4
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+............................................................................................................................................................................................................................................................................................................................................................................................................................................................].\.f......95@..............>P...80...'-.;Wm....v...;gk.|.T..................of<...pb....|..~_.v..._h.}..v...y...................mkL.fB.x5.u0`....8.K...r.............J...mkM..)...~R.J..:V.....~..P.................Z.i...P...V..+JV..+Zv..|..........H....../.8~.kM.3i..DV+Z..+J...g. .....W........+.....]|...~......{..v..Zm6L..V+X.+ZV..k^c......\w..p.o........./..p.cg>|..3.g.>_
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_Studio_2_en-us_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):65223
                                                                                                                                                                Entropy (8bit):7.654821000346925
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:owa5TqsH9Rk5gw0PQE5pcx66V7sGFXsqR/Se/voVMQ7pryXHdo9MahGMn8jMHBa0:IzH9RkCKt9seSe/vKlgran8zIcijYeZ
                                                                                                                                                                MD5:5B7962F8382200712B20A18026AB88D3
                                                                                                                                                                SHA1:61D43D9EC3785CD4831CC44C3532E5F580B26195
                                                                                                                                                                SHA-256:0E6E7B32EBBCFA08DD1E10F08B5CC5CAE44B5715FF6C088CB726F3B2E191AC91
                                                                                                                                                                SHA-512:885D9AC6B62F9FE6E49B309F1D44E7BC3FC0FF05CBF7985452779EE7518223EABC41B9A606FEE72B94AB58CA69775D48CDDDAF5589FCCF7349A8C0B89E0D730C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Studio_2_en-us_V2.jpg?version=baee2e89-216e-2abc-0a9c-736048910609
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+....................................................................................................................................................................................................................................................................................................................}$...I(..b.IP.......s.E;.......W.....X..XX..h.@.),RYD...N@......mw$.K.dR..,Y`....a}...................Y@...../.~........8.._.>..,,(..**Q(EK).)**.e.O....<................).T...,.BT.e.,YH.U.....................*.E.P.Q,...)..T..}g........p..F.x=..,...e.Yb...*X*..K*YS/.]k.. .....p?.>.x=......YH....".......g.......8.._....R.%.*TT.Ie........e.K.{..[.......p..>>......@T...!`.....b.U...T.................{.HT....YR.R.B.`T...2...S.............c.....R*.....P...).*..J.|R._..o........_.z0....%......b.T..,P.).R.R._.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Surface_Home_Mosic_Fall_20_prox_en-us_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):63548
                                                                                                                                                                Entropy (8bit):7.671112778180409
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:8Uh4Q5CgIBCw7RYOw/8NhPzkrWxn0XOFMj9W2ckm:8Uh4Q5CVCoRYOw/KmCIkYckm
                                                                                                                                                                MD5:BA155B87BB69F066D9680807546EB0F6
                                                                                                                                                                SHA1:9D03B33EE42E202BE4F0DD256FB537521B067157
                                                                                                                                                                SHA-256:3B3EDB8EA36632AC8E1DD0A968CADA29D23B7E8D945CDDF2062BCA157926EE35
                                                                                                                                                                SHA-512:4F4881CA5EBE2DE413D051EDC1F5DAABEB60BF514ED5832236C43AD0BCECA75F9D6E76EA1F4BEF94658B10C6CC960D4976CBC6BD8E279A8BAB561CA24A14C431
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_prox_en-us_V2.jpg?version=6e558777-a774-ffde-1c71-4b10336b7d7a
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................)P.................Y.]..Y...................Z.o.....................y.#......................2..;.}k...........y..u.g....._.......3.................?.t{O..Z.._]..w.......x...a..........7...8.*.jJ.....3....G.>s.i.w.;..........r\&Wc..q1-...............;/..P...........-gg..}-.c...`ku...@....._..`}G.H...............y.....:..............0...z'..V..j...............^..oOz.E...........|..h.gtY..Y.].i.w3r............=m|g...".E..u4.......x..U.}..X8.\..+%j................~.....2/..s..}.....w.Z],.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\Twitter-high-contrast[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 25 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):382
                                                                                                                                                                Entropy (8bit):7.154744109996273
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPeReheBmKkvouNgZXWnATY6/iVpqSFkV3CxInVDFarmYRRd9/eEbQsvfpgF:6v/72kFFjsY6/iTeNCenVD4rvRESf693
                                                                                                                                                                MD5:56F12253C608C315703E16CB103B0EE2
                                                                                                                                                                SHA1:5620A53D167F81F44200A9E522662972275669B6
                                                                                                                                                                SHA-256:B97F1390080D6F405C86AF4C00F87E5A2B460DA827273C6D6E1D5370AEAEF705
                                                                                                                                                                SHA-512:9F65381781761A1AD1AA8F0CA0671070378B9591B259E54D74555C27D4909C60A0CB6C831EA5810A6604900278202C25A0B1D812D5F3C63DB17A98FCC3045E5A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/6edf9aa7/office.testdrive/images/social/Twitter-high-contrast.png
                                                                                                                                                                Preview: .PNG........IHDR.............xw......pHYs...3...3.RZ.....0IDAT8..U.q.0.}.._6(#d.f.lPF`..AF..t.l.t...N..rR. .....l.=...D...8.z"*."s..<..K;C.L9x.$..+r... .[...._....9rd......H...ks._.5..<$.E........Td.n]..H.........l..q...ye..>T2.n.c...*...ZQ.>hS..T.(........i>....$0=g).).=..l....}...Z..T}..r2F.fr....'........v.......Lz..s.O..n.m....x|...ObGW.......JP1.#q....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\amc.min[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):846707
                                                                                                                                                                Entropy (8bit):5.1035574569321165
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:MEZACiZ9dyG1lBNZF6Z95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQz:MEZxKiIscz+pjgn
                                                                                                                                                                MD5:78BC6C5756DD54E705FCD94BBC264629
                                                                                                                                                                SHA1:BD9E4652E0C43096B781927C67D97A54D3A2CD57
                                                                                                                                                                SHA-256:77809B93020CFE3093F02B949773FD0ABF2F6F0E7ED3B6200B4D3CEE822EB05D
                                                                                                                                                                SHA-512:928046D07405499DC3B4D2BE8E19D6454CE76868BF5AFD44B396E405BDD4A5A05D52C73A9ECDEDBDC2A38D912CE1855054A6E47B55C3FE013B209A355776D6F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mwf-service.akamaized.net/mwf/css/bundle/1.57.8/west-european/default/amc.min.css
                                                                                                                                                                Preview: @charset "UTF-8";./*! 1.57.8 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\amx.min[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):67346
                                                                                                                                                                Entropy (8bit):4.973528323066423
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:g6vaxTeTqydNWdU++Pfz5KnlgWSWNa+EyHY4ArMivOVkdrV2448Hj2VGfF:3MfyHCOP3+D8MIAWxF
                                                                                                                                                                MD5:25414FA5E70EBD15D18B57E095000EF0
                                                                                                                                                                SHA1:87D91E4B2D30D0D6FFAA5C66FDDEBA7D2E00BAC1
                                                                                                                                                                SHA-256:AB582F024CB8904F3B6C0D9D5560AEAFB1B6A108A4F95605DA6CB85D775BBAD9
                                                                                                                                                                SHA-512:C468A14C617B207CECB3E36574BC50EC0CDC8716886824F5F9ABA2CAADCAA0C08BF356041BE5B493A61E28AD11B091670531BA4439DFEB7FA5EEA5E19237A6E5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/dist/oneui.razor/public/styles/amx.min.css?v=AB582F024CB8904F3B6C0D9D5560AEAFB1B6A108A4F95605DA6CB85D775BBAD9
                                                                                                                                                                Preview: .mee-error-text{color:#d02e00}.mee-success-text{color:#107C10}.x-screen-reader{position:absolute!important;overflow:hidden!important;clip:rect(1px,1px,1px,1px)!important;width:1px!important;height:1px!important;border:none!important;padding:0!important;margin:0!important}.@font-face{font-family:'Membership Icons';src:url(../../../../Styles/Fonts/MemMDL2.eot);src:url(../../../../Styles/Fonts/MemMDL2.eot?#iefix) format('embedded-opentype'),url(../../../../Styles/Fonts/MemMDL2.woff2) format('woff2'),url(../../../../Styles/Fonts/MemMDL2.woff) format('woff'),url(../../../../Styles/Fonts/MemMDL2.ttf) format('truetype'),url('../Fonts/MemMDL2.svg#Membership Icons') format('svg')}.mee-icon{position:relative;top:1px;display:inline-block;font-family:'Membership Icons';font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased}.mee-icon-GlobalNavButton:before{content:"\E700"}.mee-icon-Wifi:before{content:"\E701"}.mee-icon-Bluetooth:before{content:"\E702"}.mee-icon-Connect:b
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\azuremediaplayer.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):620423
                                                                                                                                                                Entropy (8bit):5.728631442716718
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:LBq+eT6V6R4aV05SDYSICrpYlFMcC1RocZBBMTtDDyYszjL43urfp53YhRjg2sjn:LBq+eT6E65tPuf
                                                                                                                                                                MD5:E497E6868B3C48B534610B6446969A77
                                                                                                                                                                SHA1:9E8394E2914897517783EAD4B3279AEE3BE7686E
                                                                                                                                                                SHA-256:C45F7559DDBC271AF8A56DC959304FB511D76A40249CAB3EC31C67B79B2D2BA8
                                                                                                                                                                SHA-512:4E0900E091FBDD32ABE653E72CEE1BD8DD0E576A67D500C65685FE517892D6F6DA7762DC1FE90D25721F8B6519B1B39854ADA9F7C72F2EB610F658C53DA09BF2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://amp.azure.net/libs/amp/1.8.0/azuremediaplayer.min.js
                                                                                                                                                                Preview: /* Azure Media Player v1.8.0 | (c) 2015 Microsoft Corporation */..function _handleMultipleEvents(n,t,i,r){vjs.arr.forEach(i,function(i){n(t,i,r)})}function _logType(n,t){var i,u,r;i=Array.prototype.slice.call(t);u=function(){};r=window.console||{log:u,warn:u,error:u};n?i.unshift(n.toUpperCase()+":"):n="log";vjs.log.history.push(i);i.unshift("VIDEOJS:");r[n].apply?r[n].apply(r,i):r[n](i.join(" "))}function ObjectIron(n){var t;for(t=[],i=0,len=n.length;i<len;i+=1)n[i].isRoot?t.push("root"):t.push(n[i].name);var e=function(n,t){var i;if(n!==null&&t!==null)for(i in n)n.hasOwnProperty(i)&&(t.hasOwnProperty(i)||(t[i]=n[i]))},u=function(n,t,i){var o,s,r,u,f;if(n!==null&&n.length!==0)for(o=0,s=n.length;o<s;o+=1)r=n[o],t.hasOwnProperty(r.name)&&(i.hasOwnProperty(r.name)?r.merge&&(u=t[r.name],f=i[r.name],typeof u=="object"&&typeof f=="object"?e(u,f):i[r.name]=r.mergeFunction!=null?r.mergeFunction(u,f):u+f):i[r.name]=t[r.name])},r=function(n,t){var f=n,o,c,s,l,h,i,e;if(f.children!==null&&f.childr
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\cartcount[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1283
                                                                                                                                                                Entropy (8bit):4.393500974386876
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\e3-082b89[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):110303
                                                                                                                                                                Entropy (8bit):5.229738360351486
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:uzUHQTAz9ppxS7grUU59gQ9IwInL2dS6J09RhY8WOyd1EwgXA9GKaWAMKihAGDCD:uzUVppxvIeJ0y9d1EwgXA9JKinDCE54
                                                                                                                                                                MD5:A6DC3EC8F98698CB7F93008BD6869649
                                                                                                                                                                SHA1:51174DA1F2D44501B529CAE56ADB6D8F7C39B776
                                                                                                                                                                SHA-256:A3A0C8FCBA47950DA4EB20467D4B24783F776FDBBB04287F2C45263A3DA8DB7F
                                                                                                                                                                SHA-512:D992E264C8C2C4071B5DBA1E0AA622F4C55B9253C0771FF3296459E7DC67B1FD3BCBD7181A7DF51A8CEDDDB4CD1FEC966BFF1BEABF4FE1459E2409C4BE839E65
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/MICROSOFT-365/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/91-97a04f/1f-100dea/33-abe4df/50-f1e180/e3-082b89?ver=2.0
                                                                                                                                                                Preview: var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\e3-082b89[2].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):114263
                                                                                                                                                                Entropy (8bit):5.226391853242211
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:RL0mRvoBVfpuzUHQcyAz9ppxS7grUU59gQ9IwInL2dS6J09RhY8WOyd1EwgXA9Gr:fzUnppxvIeJ0y9d1EwgXA9JKinDCE54
                                                                                                                                                                MD5:5C41C54A3D5E4E5D879F829A2AE7F469
                                                                                                                                                                SHA1:B062A76379B0C8DD9FEF92342F4D2C536F6CAD2C
                                                                                                                                                                SHA-256:3DC43C2A6F9E014EA7DC3A42CA3DFBE0BF0C5A28A42D493826734C7B13EFC915
                                                                                                                                                                SHA-512:5A11FC7C315CBFE96CC827B5B505686408E08B013D3E05B1E583049C5B94127FAB27133E0B16A364D65DA9F676505CF0A109CC6104D01EFDEC4378FB0455E494
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/MICROSOFT-365/_scrf/js/themes=default/c9-7b8600/2f-63ce8f/45-f9a0d4/aa-dc1460/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/29-1ec5a9/23-c64e70/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/b2-7087f0/e5-08f1c0/91-97a04f/1f-100dea/33-abe4df/50-f1e180/e3-082b89?ver=2.0
                                                                                                                                                                Preview: var __extends;require(["htmlExtensions","componentFactory","actionToggle"],function(n,t,i){var f=n.selectElements(".cui-drawer-toggle > button").concat(n.selectElements("button.cui-drawer-toggle")),e=n.selectElements(".c-drawer > button").concat(n.selectElements("button.c-drawer")),r=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!1);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!0),u.setAttribute("style","height:0px;overflow:hidden;"),u.setAttribute("hidden","")},u=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!0);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!1),u.setAttribute("style","height:auto;overflow:visible;"),u.removeAttribute("hidden")};t.ComponentFactory&&t.ComponentFactory.create&&(t.ComponentFactory.create([{component:i.ActionToggle,elements:f,callback:function(t){var e,i,f,o;if(t&&t.length>0)for(e=function(t){t.subscribe({onActionToggled:function(i){
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\errorPageStrings[1]
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4720
                                                                                                                                                                Entropy (8bit):5.164796203267696
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\f5-7e27a5[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):383132
                                                                                                                                                                Entropy (8bit):5.302320259507775
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:PfwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVu4qG:nawmxxn917OG
                                                                                                                                                                MD5:9FF46CFB95D9C1869F8513FD1EE813E5
                                                                                                                                                                SHA1:0B0CC0A60451ECBB2F08F43A3A7824B11261FA1B
                                                                                                                                                                SHA-256:C5DB06CB33F9767F19F635D3EBE841FC337A4F8321D083E725570582FE00DD68
                                                                                                                                                                SHA-512:59B5648058A61E46FAA8DB517CC54BFF654164C7F2C94078734DD891E77A05559FEB6F5901ECB6DAAF0C88F5BB937B39683A7A6B6D63A940E3134EC0F095BB23
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/MICROSOFT-365/_scrf/js/themes=default/9e-6ade99/ff-dc7b13/2b-b6ab60/8a-91655a/28-8f59e1/71-4da314/58-f3fc85/c4-301a8f/e6-9d6ac7/1a-3fe6fe/cd-8ce651/f5-7e27a5?ver=2.0
                                                                                                                                                                Preview: define("notificationBanner",["jqReady!"],function(n){"use strict";function i(){var o=document.querySelector(t.id),f,i,s,e;if(o)for(f=o.querySelectorAll(t.clsMessage),u(),i=0;i<f.length;i++)if(s=f[i].getAttribute("data-sel"),e=document.querySelector(s),e){var h=f[i].getAttribute("data-pos"),c=n(f[i]).clone(),l=c[0];r(e,h,l)}}function r(i,r,u){try{switch(r){case"replace":n(i).html(u);break;case"replaceText":n(i).text(n(u).text().trim());break;case"prepend":n(i).prepend(u);break;case"append":n(i).append(u);break;case"before":i.parentNode.insertBefore(u,i);break;case"after":default:i.parentNode.insertBefore(u,i.nextSibling)}i.classList.add(t.clsPosElement.substring(1));u.removeAttribute("data-pos");u.removeAttribute("data-sel");u.classList.add(t.clsActiveMessage.substring(1))}catch(f){}}function u(){for(var i=document.querySelectorAll(t.clsActiveMessage),n=0;n<i.length;n++)i[n].remove()}function f(){i();document.addEventListener("moduleRefreshed",i)}var t={id:"#ownb-wrapper",clsMessage:".o
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\facebook-gray[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):675
                                                                                                                                                                Entropy (8bit):5.462138293900793
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:TMHdPhGi/nzVcU3/KYf3nhJ3yNgJoHNWdtGe9SGUCI3L5ZaSNjeH4IEezK+:2dMATLf3G5kdtx9SGsL5ZEZEezK+
                                                                                                                                                                MD5:F7BD2933A7854B8A43D3E3A04D65A184
                                                                                                                                                                SHA1:8D809533E65ADC0B2478E615CAD0AE425A6C2A2B
                                                                                                                                                                SHA-256:FE2A2C856A8E799BA099513E3A0E1CFF1FB6B2DD4A1EA520E26D1AB9F484CB4D
                                                                                                                                                                SHA-512:EDA0D86B245E10819FD7351DE0B10FB6E6A13786F20F3B6001C5FA4003806F4A44FEA7660C94FC160030BECEC512A1EC06397C26344C24BD7497F0777E0350C3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/facebook-gray.svg?version=0b3295fd-6d09-d5a5-af3b-498b3ad72a95
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Bold" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect x="0" class="st0" width="150" height="150"/>.<path class="st1" d="M100.7,24.9h13.7V1.1C112,0.7,103.9,0,94.4,0C74.7,0,61.2,12.4,61.2,35.2v21H39.4v26.7h21.8V150h26.7V82.9h20.9..l3.3-26.7H87.9V37.9C87.9,30.2,89.9,24.9,100.7,24.9L100.7,24.9z"/>.</svg>.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\favicon[1].ico
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/favicon.ico
                                                                                                                                                                Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\intagram[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1933
                                                                                                                                                                Entropy (8bit):4.814153196245164
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:cMAvf36kdK2RzRJ6Ic8MYDtGsMAuikQNfh8n7BPNw2+U:WvfKB2RzRYB8MwtGsLuj4fh8162+U
                                                                                                                                                                MD5:E35214ECC20626096D581CC01007983B
                                                                                                                                                                SHA1:D29C051EB2D17EAC136C3DBCAD3413FDE3BACD6D
                                                                                                                                                                SHA-256:D2F037216548CF627D442B9B2838D128CAFF22C904451971659371EF7604F64A
                                                                                                                                                                SHA-512:B571A5EF08BC3F434EA27AD82202FA5FA4A71F33B2C2B85DB0EE1FC19F9291CDFBA227A87DC1FB42E5BF02B955C072927E4E5DE6FAE541889FA90CC781DEC9AA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/intagram.svg?version=3571ba35-1fde-08f2-8396-dd1969712cd8
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect x="0" class="st0" width="150" height="150"/>.<path class="st1" d="M143.1,46c-0.3-7.4-1.5-12.5-3.2-16.9c-1.8-4.7-4.5-8.9-8-12.3c-3.5-3.5-7.7-6.3-12.3-8..c-4.4-1.7-9.5-2.9-16.9-3.2C95.2,5.2,92.9,5.1,74,5.1S52.7,5.2,45.3,5.5S32.8,7,28.4,8.7c-4.7,1.8-8.9,4.5-12.3,8..c-3.5,3.5-6.3,7.7-8,12.3c-1.8,4.5-3,9.6-3.3,17c-0.4,7.4-0.4,9.8-0.4,28.7S4.5,96,4.8,103.4s1.5,12.5,3.2,16.9..c1.8,4.7,4.5,8.9,8,12.3c3.5,3.5,7.7,6.3,12.3,8c4.4,1.7,9.5,2.9,16.9,3.2s9.8,0.4,28.7,0.4s21.3-0.1,28.7-0.4..c7.4-0.3,12.5-1.5,16.9-3.2c9.4-3.6,16.7-11,20.4-20.4c1.7-4.4,2.9-9.5,3.2-16.9s0.4-9.8,0.4-
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\launch-EN7506e353034849faa4a18bc4c20e727c.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):147398
                                                                                                                                                                Entropy (8bit):5.152022574180066
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:+uGhXHsup2LWDCYNMXCHwjUW+6r1GPG4xArt8S6Uccc1:+Ph8uiWDCYNWCHl6r1GPG4xy8S6h
                                                                                                                                                                MD5:D5FD1ED7A56DB57006CA360D909AAD14
                                                                                                                                                                SHA1:BE50CBD5FA57C81019CB138980241BE53D93AE63
                                                                                                                                                                SHA-256:A9F11FCC742FA96CEB7F0C8EFDD4AC3C529133403E35459AD13DCBB626885C91
                                                                                                                                                                SHA-512:1FD19F5EEEE6B18700ABA32CF70E4967F66B61C00B5ABE9C2A1F55F94943B99F5207A20C0FE7D9D262ED1472610B2E927CFCD5CB0ADA4390E955474251A37FC0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/launch-EN7506e353034849faa4a18bc4c20e727c.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/launch-EN7506e353034849faa4a18bc4c20e727c.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-01-21T02:49:39Z",environment:"production",turbineBuildDate:"2020-08-10T20:14:17Z",turbineVersion:"27.0.0"},dataElements:{"JSLL RedTiger":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return 0<$("#primaryArea[data-m]").length&&awa.isInitialized}}},MSCC_Consent:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!("undefined"!=typeof window.mscc&&"function"==typeof window.mscc.hasConsent&&!window.mscc.hasConsent())}}},"Surface - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!(!location.pathname.match(/\/..\-..\/surface\/?/gi)||location.pathname.match(/\/..\-..\/surface\/business\/?/gi))}}},"Surface - EN-US
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\meCore.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):102316
                                                                                                                                                                Entropy (8bit):5.253265102841877
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:I7uoUCePnnlneqFpJrJjsV72lzTPH/cTOhGyEo7oYnOG:2WleMXLGyEo7oYnOG
                                                                                                                                                                MD5:3363B2464B87874E9A00DC495CD48F4A
                                                                                                                                                                SHA1:998C3406DDB1076E076E5D1D137B101DA6962222
                                                                                                                                                                SHA-256:1CE215BA87D643ED5977E31E5AA1670952888504F2521A56668C7A0D9B15E8FB
                                                                                                                                                                SHA-512:A9E19CFACE0E80FFF076C77763220038DE15F110D8F49662D1F13260FEE99A82055B2753540B1D6E121BD2D27A0CCD48EC598954BB3023CE04DF1644449EB8F3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.20321.2/de-DE/meCore.min.js
                                                                                                                                                                Preview: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(t,f,h){"use strict";var r=function(t,e){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function e(t,e){function n(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var d=function(){return(d=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(t,e){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\me[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):10359
                                                                                                                                                                Entropy (8bit):5.440533863201658
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:kDRR1n+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BFPjDm2B8:kVy7XrUJds35bd8cA3PjC2q
                                                                                                                                                                MD5:A5CC0B964D3E65D6E85CEAE611102E65
                                                                                                                                                                SHA1:0B676D064B5E7C81CDB3129B63CEF0CE2B23FB0B
                                                                                                                                                                SHA-256:86FB3E1D66F78F8F168E00BC2FC1588CC97254AB8B35769584E11331B66FC508
                                                                                                                                                                SHA-512:2EB27DD185E8E4AAE0396F983587B70F19D6967CA8D05F9FAADBED470545C08B47B66C1E0B7637FB1233D5AE4891D76AB3815B16DBBB405AE22EB8BAB2A7D27D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF70AB79C2E 2021.01.18.14.24.24 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha12, 2021-01-18T14:14:39.3448236-08:00 - Version: 16,0,28910,1 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=b8aad7b4ca6640036075b46e6e0a2a5c"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" con
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\meversion[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27543
                                                                                                                                                                Entropy (8bit):5.2405280675971
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:t2Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:x2AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                MD5:68478B3280238739F0357F55E97CA9FE
                                                                                                                                                                SHA1:B2A7FA917AAEF50ACFA274D94D3043797F0700AB
                                                                                                                                                                SHA-256:9739B0C505090457BF0C5BA0A3DE920611850E4992250EAC044558844C681C88
                                                                                                                                                                SHA-512:D252BA29553F30B3640A6078A10D759C8B90029CF1A9D68B7223D7446D5E1760499B16B27DF47F18700C7A57FA22CD12B647A07484AC6615D057FF12EFD9D57A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/meversion?partner=amc&market=en-us&uhf=1
                                                                                                                                                                Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"amc","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"amc","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remA
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\meversion[2].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27565
                                                                                                                                                                Entropy (8bit):5.240358934595407
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:p0Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:72AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                MD5:B9AC7ED55AA986167869B6A1D2B908FD
                                                                                                                                                                SHA1:469D737A86B343632FAD5EEF2EB40DA10FE6F3F8
                                                                                                                                                                SHA-256:99121416EE3007784D14585CEFB1A32130E132150D8E9828D6B88B0535C1D03B
                                                                                                                                                                SHA-512:2A180E97F3833F3054354FCA5A217B0B034342D143312C456476169665107E5D0C5BF63A31074D0A6D212C46D6E9E6E548304B504ADFB652FEED649A5E343486
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/meversion?partner=OfficeProducts&market=de-ch&uhf=1
                                                                                                                                                                Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall,
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\meversion[3].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27551
                                                                                                                                                                Entropy (8bit):5.240675050935438
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:L8Y26BzK4ey2FvZ60dQCn16JD2BlRnusqer6tAH6teJuN:12AzK4ey2FvZRdQ3JD2BXAY6tAH6teJc
                                                                                                                                                                MD5:38DC0F2AD21EC30A915E48510428E7DB
                                                                                                                                                                SHA1:B30BC7B718DBC28DFAF38A6FC0E377D07B6FDD4B
                                                                                                                                                                SHA-256:EBC5A77E1D7C196E4EDF46F1ACD7748282D136DC47530EA00FFDC8AD28882C75
                                                                                                                                                                SHA-512:92DE24E05E089FA740E7F48F0A128998C6E36F0D0E42C46121513B4553FA6F7C58952D7B2084642FE6ACFF36121532C2BE127F150C3CAC0972DCD4E63233C3C5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mem.gfx.ms/meversion?partner=windows&market=en-us&uhf=1
                                                                                                                                                                Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.20321.2","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":false,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenari
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\microsoft-logo[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3331
                                                                                                                                                                Entropy (8bit):7.927896166439245
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                                                                                                                                                MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                                SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                                SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                                SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/_layouts/15/images/microsoft-logo.png
                                                                                                                                                                Preview: .PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\mwf-auto-init-main.var.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):307257
                                                                                                                                                                Entropy (8bit):5.169381678188456
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:09GZepVIQHj9bOFGBiXZcwW9L4szVbkps2M3gV4L:09GNW9BBkW9oiFL
                                                                                                                                                                MD5:BFCD48223E39F7A846413DD5814365E9
                                                                                                                                                                SHA1:13DDB26618D203607C9B12D0D0D80F03ECB71362
                                                                                                                                                                SHA-256:5E484A06AE85C5A599A6511224405A773FB3AF3D9D6600AF8F5A1B4A2C39504F
                                                                                                                                                                SHA-512:FD66AA707E23432C48C5709CD75C2235850884F198B339EEA8238395A0B875ED7890AA2A04DFDF82E46C152CA7ECE88EA2B4C64C978C94BF84E274BF47A049B7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.22.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\mwf-main.umd.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):361058
                                                                                                                                                                Entropy (8bit):5.174653163091536
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:X660y74FC9UP93rLgW99dQwWFroVSz88/CiDlmKsUCFpuOxRxAc:X660y6C9m78W9n1WF8Mf/qUcRz
                                                                                                                                                                MD5:A8FB1CBEEC229F17B436F41A022B08F4
                                                                                                                                                                SHA1:D1BF3D470586F0485D7366FE718BEF5C6D5EA797
                                                                                                                                                                SHA-256:D944ECBDA705212F75DFA94D7F0ED5E54F117079CFBBE266572F55175C5253EC
                                                                                                                                                                SHA-512:C4BE75C897996EEFD72EEB46326912322347FA526BE102DC3CCBD50BFECD2389B9DC2F3DF8648EED40C19AA1E2ED871B90B4224DC25CF0C4A595F60E72578A58
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://mwf-service.akamaized.net/mwf/js/bundle/1.57.8/mwf-main.umd.min.js
                                                                                                                                                                Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],n=r[l],n.name&&(u.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(f=0;f<n.options.aliases.length;f++)u.push(n.options.aliases[f].toLowerCase());for(e=h(n.fn,"function")?n.fn():n.fn,o=0;o<u.length;o++)c=u[o],t=c.split("."),1===t.length?i[t[0]]=e:(!i[t[0]]||i[t[0]]instanceof Boolean||(i[t[0]]=new Boolean(i[t[0]])),i[t[0]][t[1]]=e),s.push((e?"":"no-")+t.join("-"))}}function l(n){var t=u.className,r=i._config.classPrefix||"",e;(f&&(t=t.baseVal),i._config.enableJSClass)&&(e=new RegExp("(^|\\s)"+r+"no-js(\\s|$)"),t=t.replace(e,"$1"+r+"js$2"));i._config.enableClasses&&(t+=" "+r+n.join(" "+r),f?u.className.baseVal=t:u.className=t)}var s=[],r=[],o={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\override[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1531
                                                                                                                                                                Entropy (8bit):4.797455242405607
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\print-icon[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):173
                                                                                                                                                                Entropy (8bit):5.970149697517944
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPl9vtt+NTl0qRthwkBDsTBZtqmA73Fs+rQx33npdtnoypZh9Dicl2up:6v/lhPmNp0WnDspBAzqPnpdiyTh9Fp
                                                                                                                                                                MD5:023F5AC6E0114AF1F781BE5D3C956385
                                                                                                                                                                SHA1:C166284B8541F1DE32DC5C4DEC635C296BF85C98
                                                                                                                                                                SHA-256:75D637BF6B6DFF2525095D0BE7E0C90F012BB118C2EF19099AFDCBC630ADFC79
                                                                                                                                                                SHA-512:DAFA49056E3D3014DB392410685CC05773C09938E2E700657727928EDCFF8EA2D7C769D377539C52DA70321B94F4E8F045F565EC51BC2B701D95BB3213CC2203
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/print-icon.png?version=60ebb5de-511c-db20-3795-563c739c5e12
                                                                                                                                                                Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...OIDATx.b...?..0222`..jX..a5...D0.50.......k......:...X=....'..(..I.....K........ .........IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\sale[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, CR, LF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):594031
                                                                                                                                                                Entropy (8bit):5.167347735763611
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:5lRlHez5I3JGqrLURY49WsrQhkRCwq8S1UQd88L4K/qZ/ffqDx6qUSZt5:7az5I3JGeLuYwWI/6
                                                                                                                                                                MD5:D0E0C3BCB0A09A1056DC50900C3E8D71
                                                                                                                                                                SHA1:13763FB66CF68843878659DBC85FEA8B30131D05
                                                                                                                                                                SHA-256:6345DCB294EE7BD106B488682C6D97616EC7E7AF7135C10FE47149CE96FFCFE6
                                                                                                                                                                SHA-512:360320F492860C786CA42238FC46493D3C9B68A9094195199897CB634CDB563D621CCED9BC0C34BE959ABDB6901FF77E755C94C62781FAEAFE0FBAF6C58CCA90
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7685.36180&quot;,&quot;a&quot;:&quot;c87b3b7a-f624-49d8-b60c-9894329d80c2&quot;,&quot;cn&quot;:&quot;6&quot;,&quot;az&quot;:&quot;{did:9a8cd53207774949b337f7edab013e9f, rid: 6, sn: storeexp-neu-prod, dt: 2021-01-22T03:25:33.3561761Z, bt: 2021-01-15T20:06:00.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;store-web-default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/store/b/sale&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Computer Sales and Deals: Laptop Deals - Microsoft Store</title>.. ..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\script[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30250
                                                                                                                                                                Entropy (8bit):5.330396235509644
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ekorlyUMfQ8sW5hXDiWiQRKKwoOdo/r4nqdRy/dRyWhtyFhtyYKQys05DU7BS5ha:0olDi2RKQOOwqjE2l/3FJ1C/n+NYiKq
                                                                                                                                                                MD5:79493518F253F3F74970CF43C8A3FEEE
                                                                                                                                                                SHA1:E0CC16264EA44A55C17766A5E0F0F4DB7DD8AAF2
                                                                                                                                                                SHA-256:BD041981B6512D6DA32A6AE752EFE67DD0BA22FACFA9A534B0F5B08651B7852A
                                                                                                                                                                SHA-512:D204999F215BA5A837391AD447F3A26461439EF4FBBF39CEC22CE970F7F86EC908FD3CF4C0500F6A529FCDF5C0707214896ECACC15FB0B04259E7EBEFF749D51
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=8c27a4b8-356f-dd50-ddb2-9e2c834bf9c4
                                                                                                                                                                Preview: function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long")):ShowText($("#"+i+".learnMoreLabel"),"long"),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i,t;w
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\script[2].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):378046
                                                                                                                                                                Entropy (8bit):5.332855538850032
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:DkQre4Pi4Sj1KhznflhL57EE6qOdoPn13lndKY9nY6IrWYCy3GUYaY0YzYLOYd/t:W4Pi4Sj1KhznNhL5AjqOdClS8sYv8
                                                                                                                                                                MD5:532A1EC5DF65B8A5294CD3E4F1BCD30D
                                                                                                                                                                SHA1:4BB498CEAC1FA6F244EC85F16D015E8D4D8E839A
                                                                                                                                                                SHA-256:9CD4CBB1A567356BDB956F73C64B04289459AD780F12F1554D59D934D0ECF0A5
                                                                                                                                                                SHA-512:0A799F3A8584240B7FD01F24077CFF3A1B5B1FD0C533C105254B30331EA60A79F19528981F9E412E51B89C10A4B8313FA46E4E9AAE3756DAB3FD7054EB47281D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=a99b0db8-bfbf-545e-1fb8-9506657ef0a2_548ab34c-2019-5a40-159d-497aca0a31aa_681f815f-66fa-dd0d-337c-f122e5fbc441_03f654df-21f3-ee95-3e73-fff757267bc7_8b6e2c63-6927-7db5-8e32-7f3333da659e_336509cc-abc8-912e-9a27-74fc22d5e823_d05d04f0-2693-ec0c-01de-808f5ad22891_693cb7af-5841-0401-bf99-98f0d9ba4140_a42d7277-10a1-6935-b06a-ebeeb8815ba6_30431ce6-63a7-f889-dfb0-0df5e1561da0_a96731a9-c05d-ced4-6287-89c900b1ed4f_55f6f45b-01ff-8a72-87f2-aef7adb3c4ae_2d3684a3-f1a0-d1c4-8c01-8f5b22b0884d_bec3e8b8-6afd-a4da-0cb7-e3f0e65d6704_25785618-c6df-5018-c882-7493400f3937_3d6f4407-99a7-efc0-9273-2886b50fa823_544bfecd-07c5-9fff-20c9-9125b66a3749_cc850638-66c6-0dc0-e5df-a231bf28e478_b1b02b3b-d9e7-9af4-8de2-ac45166d7cd4_88257d23-e3fb-0deb-d967-418273373312_79c01e4e-6436-0168-278f-66f180dd4fdd_360dd1e2-0971-6b97-6b15-bebe0e7ed91e_548c8edb-b925-5700-12de-1fbe1e801b5e_e102ee4d-7772-ae41-a83e-3b7ad65995ca_d707f600-5853-342b-4975-ecd516bff797
                                                                                                                                                                Preview: /*! picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. */./*! Gecko-Picture - v1.0. * https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture. * Firefox's early picture implementation (prior to FF41) is static and does. * not react to viewport changes. This tiny module fixes this.. */.function RunPicturefill(){for(var t=jQuery("picture"),n=0;n<t.length;n++)jQuery(t[n]).children("img").each(function(){var u=jQuery(this).attr("data-src"),r=jQuery(this).attr("media"),f=function(i,r){jQuery("<source/>",{media:i,srcset:r}).appendTo(t[n])};switch(r){case"(min-width:1779px)":case"(min-width:1400px)":case"(min-width:1084px)":case"(min-width:768px)":case"(min-width:540px)":case"(min-width:0px)":f(r.toString(),u);jQuery(this).remove();break;default:var e=jQuery(this).attr("src"),o=jQuery(this).attr("alt"),s=jQuery(this).attr("class"),i=jQuery(this).
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\site[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):131335
                                                                                                                                                                Entropy (8bit):5.317236941720571
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:jloFM2JfgcRF9h0KpR3E78Jm8Ld8g3SgWHFBF1x7txpkk//W3197t0EDKQqdF+2s:KD2DBF13/W3197t0EDkdF+Tq8
                                                                                                                                                                MD5:90E87AB33A67A77CA1355DA80F561C8E
                                                                                                                                                                SHA1:F82A6BF94304CCF4C3564F113F48E09FF9E3DC96
                                                                                                                                                                SHA-256:47E7E4A89AC8421C8FC07C7D8BA1C7FF1DB649F523B22759D460C80CC85A5DEC
                                                                                                                                                                SHA-512:EA2FACB80FEED65CD71536C97B5B9304BDD924B6286DB1E4B305BCD4FA198B94ECC2848A9717496176E6F8F75E19D2E9D8982F7D6DCE2FB6465E9DB92ABC51A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://account.microsoft.com/bundles/scripts/site?v=r8X5lmLpTy7dbQkWP7xRtzlwYqEQ0fTNq0aEXPnz6Yw1
                                                                                                                                                                Preview: function bingMapLoaded(){MeePortal.BingMapWaiter.mapsLoaded()}var Helpers,inputWidth,mq,WebHip,MeePortal;(function(n,t){typeof exports=="object"&&typeof module!="undefined"?t(exports):typeof define=="function"&&define.amd?define(["exports"],t):t(n.cookieManager=n.cookieManager||{})})(this,function(n){"use strict";function o(n){return n.replace(e,"")}var u=63072e6,t=window,i=window,r=function(){function n(n){var u=this,t,i,r;this.localDocument=n;this.nonEssentialCookies=[];this.previouslyConsentedCookies=[];this.isMsccCallbackRegistered=!1;this.isWCPCallbackRegistered=!1;this.isInFlightGCookieBanner=!1;r=(i=(t=window.MeePortal)===null||t===void 0?void 0:t.g_userFlights)!==null&&i!==void 0?i:[];r.forEach(function(n){n.toLowerCase()==="gcookiebanner"&&(u.isInFlightGCookieBanner=!0)})}return n.prototype.getCookie=function(n,t,i){var e,r,u;if(!n)throw new Error("CookieManager.getCookie - name argument should not be false-y");if(this.isInFlightGCookieBanner&&this.registerWCPCallback(),t&&!th
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\skiptomain[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):389862
                                                                                                                                                                Entropy (8bit):5.010978017051341
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:aAwmeEZACGnzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNP7:2EZACB
                                                                                                                                                                MD5:3B01B50BE31D8544A3B2A67820485238
                                                                                                                                                                SHA1:F381A879549E3CDD73BF3CB9AB1B8BD263A9C730
                                                                                                                                                                SHA-256:4AD2DE04244EB399FC61F057B92825EAFE0562BEE8B3443B91BF7A764130A0D4
                                                                                                                                                                SHA-512:B8CA0A0221B5D59868A6644AC72B786AFFAEB44D9B86516F10DAFCFC936F100FA7D6C12BA81468BE15A737C987AF313C788D47F4C7975C6BC4336DC358634E08
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20200416_22921869/west-european/store-web-default/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain?apiVersion=1.0&include_base=true
                                                                                                                                                                Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\spoguestaccess-45593441[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):162212
                                                                                                                                                                Entropy (8bit):5.342375975377162
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Ieh9W6Nx/7W/kCClKO9/Vu3PUEz45lLi6dhqumpWxaDaNrI9itUR3D7kLDbM:RWexiPDzELi0udRhD7B
                                                                                                                                                                MD5:45593441A531FBE81D25A178E4F4AC02
                                                                                                                                                                SHA1:46CFB20BAA339018677ADC6C36C6484B66E4D307
                                                                                                                                                                SHA-256:4A1E9DD4D2907C1D53E72B07F08EF52F5D390836AEC21BD13D4FA88763AD5BB9
                                                                                                                                                                SHA-512:99E4AE317EE2FB4E3149652AFE8ECA06B6F83CC9D4A811D413AB86C78D5C5F95539CF47204E40F55A639C11090FF0FA3A2D0D3FA0D3F60012A076FDE84414D41
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://modern.akamai.odsp.cdn.office.net/files/odsp-next-prod-amd_2021-01-08-sts_20210113.001/spoguestaccess-45593441.js
                                                                                                                                                                Preview: define("@fluentui/dom-utilities",["./dom-utilities/lib/index"],function(e){return e});.define("@fluentui/dom-utilities/lib/elementContains",["require","exports","./getParent"],function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.elementContains=function(e,t,r){void 0===r&&(r=!0);var i=!1;if(e&&t)if(r)if(e===t)i=!0;else{i=!1;for(;t;){var s=n.getParent(t);if(s===e){i=!0;break}t=s}}else e.contains&&(i=e.contains(t));return i}});.define("@fluentui/dom-utilities/lib/elementContainsAttribute",["require","exports","./findElementRecursive"],function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.elementContainsAttribute=function(e,t){var r=n.findElementRecursive(e,function(e){return e.hasAttribute(t)});return r&&r.getAttribute(t)}});.define("@fluentui/dom-utilities/lib/findElementRecursive",["require","exports","./getParent"],function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.findElementRecursive=function e(t,r){re
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\style[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):836
                                                                                                                                                                Entropy (8bit):4.940950417710206
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Cn5ZoK2kNMCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:u5dxJZ4+BWIIPLQ73/
                                                                                                                                                                MD5:2AC383F4677A1036C8EA4289F99A31E3
                                                                                                                                                                SHA1:E65967B9273029CDDD5A5F8DF9E61DACF89CF11C
                                                                                                                                                                SHA-256:2206A95E6BAC7C185CC54638EBF0B0089CBC27FF729B45AC63C968CFE4991AA4
                                                                                                                                                                SHA-512:9E61D4E2B42A1BC776C5649ECD2E32A1CE1ACEDA929E8C013D20BE95D12B7B56864FD588D6117E6410988331F85E21815E2E135030F49BEA2A244F872570DBE3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=4627136a-bd68-db6e-30c9-37cf96c98eee
                                                                                                                                                                Preview: body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02em}.childModule{margin-left:8% !important}.CollectingYourInfoRightNav{display:none}html[dir=rtl] .m-r-md{margin-right:0;margin-left:10px}html[dir=rtl] .m-l-md{margin-left:0;margin-right:10px}html[dir=rtl] .m-r-bl{margin-right:0;margin-left:40px}
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\style[2].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):725820
                                                                                                                                                                Entropy (8bit):5.098785183669244
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:lh1lPZ9tsSWXI5rVyGHJQpQ48Hf6iqimctHCdCXfKEEnoIPE/ojBh3Us+BjjcyVD:pqimcpxZ
                                                                                                                                                                MD5:101FD5808F60B070CAC095EDA4453506
                                                                                                                                                                SHA1:12AEABC65E6976CA2DBC4CD97540F630F6338284
                                                                                                                                                                SHA-256:4987AAB9E4F0BB206662DEDD9D9A388C3113EC5F20401C6B297DB349408A0D9A
                                                                                                                                                                SHA-512:9A0AC8A67FE7A634C544E62CF8A61EFC85DC2F2867B00F180EAC7E2ECAFDBF3EF8CC26F104CA8A024D01B9144D141EF7C9D39FF4478CDA74A477B6BFB13576AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=9628652e-5875-5739-2c58-c9c6dfcbe731_5db8aa42-94fc-25e1-b3cb-4c10fc9b3365_82563983-4a3b-ad6c-849f-4c764c71c009_6907ca6c-47d0-7fb2-f172-c697ac3fa1d4_c2f71a82-22a3-f26a-5030-ff5ef0258ba5_a681ceee-a34b-e130-8d81-b18ed7ae311c_9364d263-04e2-fa93-295f-ac95deef1b9e_f2c0a7de-c8b4-9ffd-3da8-507c03656f45_1355fc4b-ebb6-3206-623c-1d0bfa198078_4e47a659-c850-3b0e-9619-bf3f3883383f_38c4f8a1-9126-1ac0-fe7c-a6ce511e4d5d_a59217af-ef9a-e7a9-5d2d-3e7c29ec8c74_cadda335-6bb7-dd27-b21c-207becff7f0e_6c374194-c20d-b1fb-c660-cb265575e9f8_8537e4c1-e0c2-217e-35c8-368ff8695452_3a5d0f03-92af-f68f-4d54-9345fd0c450b_101e2959-bef8-bef3-9753-ec50a2e21e47_22f531fa-1ca1-1450-f51f-0ced3605391f_83f79b5f-072c-caff-6be3-fc1c19e6fc7d_38913389-fea5-7880-c2c9-8456eb4bc8b3_96e658dc-47b6-244e-2597-042a5f8f810c_9ec9714d-916b-3af1-3b2b-1319816e27f2_077fbb87-618f-dfeb-9d82-070977d8501e_b19ec06e-1952-e3ab-e641-0eb7561cb9c1_443818fe-bc64-cfef-48f0-a8818b7f445d_1601b05d-e715-cd85-403f-0320bd5ec7d8_a5c2a06f-7ed2-5a74-5ba9-483951164242
                                                                                                                                                                Preview: /* Padding / Margings from 1 to 120 pixesl with 5x */..padding-top-1 {. padding-top: 1px;.}..padding-bottom-1 {. padding-bottom: 1px;.}..padding-left-1 {. padding-left: 1px;.}.padding-right-1 {. padding-right: 1px;.}..margin-top-1 {. margin-top: 1px;.}..margin-bottom-1 {. margin-bottom: 1px;.}..margin-left-1 {. margin-left: 1px;.}..margin-right-1 {. margin-right: 1px;.}..padding-top-5 {. padding-top: 5px;.}..padding-bottom-5 {. padding-bottom: 5px;.}..padding-left-5 {. padding-left: 5px;.}..padding-right-5 {. padding-right: 5px;.}..margin-top-5 {. margin-top: 5px;.}..margin-bottom-5 {. margin-bottom: 5px;.}..margin-left-5 {. margin-left: 5px;.}..margin-right-5 {. margin-right: 5px;.}..padding-top-10 {. padding-top: 10px;.}..padding-bottom-10 {. padding-bottom: 10px;.}..padding-left-10 {. padding-left: 10px;.}..padding-right-10 {. padding-right: 10px;.}..margin-top-10 {. margin-top: 10px;.}..margin-bottom-10 {. margin-bottom: 10px;.}..margin-left-10 {. margin-left
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\style[3].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):472209
                                                                                                                                                                Entropy (8bit):5.0331094689849785
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:z+G/NnmKLewbOKV8cS+efSwCek2sPX6CnhLW4NXqwjMpGer10OYYuSDam:J/NnmKLewbOKV8cS+efSwCek2sPX6CnA
                                                                                                                                                                MD5:31E0D00C77E55F20F5AA8EFB39CE5381
                                                                                                                                                                SHA1:970054284B5F4444285EE2D9BCD9A473E2792D71
                                                                                                                                                                SHA-256:FC247E6CB984DA64332D819238652674CADB2878859FEA33DF803864BC921F61
                                                                                                                                                                SHA-512:3EE4EF8794B40A3D411C5B347653BE0113820E7E17AA1AD67161C2152487F685310F3C604668D160C6114FA582C7FB9781E4F9659169B8D3C635F5FC8633B38F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=1f31bbb0-b7d1-8de1-ca54-987c03df1d48_18686a99-0102-6c3c-3395-05d092772ffa_d31d3dbe-606e-a4d9-2b07-bdd563d0a288_9ee552ff-a934-d812-67bd-321f24428afe_527369b8-eb07-807b-aef6-2eb4a0e968ff_de27edd8-7afb-41eb-1b6d-0d087c90f98f_83398ac8-1b1e-304e-969d-f792c4ff56b8
                                                                                                                                                                Preview: .theme-light a.c-hyperlink.normal:active,.theme-light a.c-hyperlink.normal:hover,.theme-light a.c-hyperlink.normal{font-weight:normal !important}.surface-margin-top-120px{margin-top:50px}.high-contrast-mode .surface-hero-pivot-multi-img :not(.f-disabled).c-pivot>ul>a.f-active:focus{background:transparent}.surface-margin-bottom-120px{margin-bottom:80px}.overflow-x-hidden{overflow-x:hidden}html[lang="ar-qa"]{direction:rtl}html[lang="ar-qa"] a.m-skip-to-main,a.m-skip-to-main:hover{left:0}.zh-cn .surface-j-panes [data-accprodbuyid=""].surface-bg-cta-blue{display:none}.INTL-bussiness-product-placement li{width:50% !important;float:none !important;margin:0 auto}.surface-margin-bottom-34px{margin-bottom:34px}.surface-margin-top-40px{margin-top:30px}.responsive-surface-margin-bottom-120px{margin-bottom:100px}.surface-margin-top-112px{margin-top:115px}.surface-margin-top-64px{margin-top:64px}.surface-margin-top-20px{margin-top:20px}.responsive-surface-margin-top-70px{margin-top:55px}.cos_surfac
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\surface[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):163856
                                                                                                                                                                Entropy (8bit):5.347171616598604
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:uNEoQKojRFtHToVWVMAY30txVVMd/U0ql3Us4fuj:uWXKojRFtHTprwdt9s4fa
                                                                                                                                                                MD5:51DAF4742C08BD4A1BBE660167CF5A44
                                                                                                                                                                SHA1:63A4FE96E56F175FA1CC34759FC67F5AD4BD02BE
                                                                                                                                                                SHA-256:34CD56A2F9F4913133BBFD937AAD555B884AF8046047271D616863D41BFC0586
                                                                                                                                                                SHA-512:A163811801C43D5FD4D0EC24EBE025D0A37C687C28A489257F008E90F1BCB5D28CE51B7352DDAEB0B25CF2A07C3E13F5E9A59C8FE4495C4642CB27127D0B29B0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" class="grunticon skrollr skrollr-desktop" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head> <meta content="width=device-width, initial-scale=1.0" name="viewport" />--> <mscom:conditional propertyexists="true" instancename="isCookieConsentRequired" customexpression="True::False">--> <script type="text/javascript" src="//www.microsoft.com/library/svy/min/pre_broker.js" async="true"></script>...<script type="text/javascript" src="//www.microsoft.com/library/svy/min/broker.js" async="true"></script>--> </mscom:conditional>--><meta charset="utf-8" /><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><link rel="canonical" href="https://www.microsoft.com/en-us/surface"></link><
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1-WebBrowsing-01[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):31965
                                                                                                                                                                Entropy (8bit):7.9519959589170695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:G2+elgXGKSKgipe/3Nj2X8f2BS+oiJRKFYcWA:G2+esGKQiOcX2aSWc
                                                                                                                                                                MD5:255DD67FA877795019867502F4095E85
                                                                                                                                                                SHA1:0B3E8F077AA858C6F3613D1607CDF7BA699E6FE5
                                                                                                                                                                SHA-256:BB88C60C19E587AD0793648DE59E089D35F424ECF0BFF9FD28CF33D16ED1A767
                                                                                                                                                                SHA-512:96F6569C42781418C23B59F7209CF095BA5D54C47572B33B0F04DEA94DA1CD6882A6AF94241B09164CF518D66CC1D7739C834801CD62EBB252E1310C7186C818
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1-WebBrowsing-01.png?version=280edfb3-3250-3e5d-5f4f-35711788a8a7
                                                                                                                                                                Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...y.\.] .s.^U].U....e.%...o.......3d..0.....yC^`x.......d.$C..Y..qb..^c.l.-Kj..}..k...3.\..j.^..R..~....{...............*..x.^..eg.....X...N..z...G...... ......0..X.....&........d.`........,......A......`2.......L......... ......0..X.....&........d.`........,......A......`2.......L......... ......0..X.....&....p...x.g..cl..)...B...SJM9,...`#...za.%I.8.?3.c...I5.,UUu]7.,..... ...1.x<,...,..0..q...,.B.z:....H .....|...<.1.q,.*...*L....p.(r.k...<o.IEQ.$.b/....2.`...X.Q..y<.|.......0EX....c#..,.....'..BI..........u........a.I...,.c...p...J..0. p.W.q.b,... ..........V.`YV....W.y^.4h......J.f...<..zK8.Bo.+.{......J.~.up..E"..eMo%.......,.c.F...+.Z...[....... .r=A.J{fp..e.............v..R.c.6.....6gk.K../.......c...._....B..b[6.c4P._W..p..C.w"J...k..u...`.........u.....@..I...Y..n..<!DUUUU...|+.KF..Q................l.....\.......(dA7.[!.)B.0R..g..]m.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1083_Panel01_XMosaic_SingleL_Lina[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):241841
                                                                                                                                                                Entropy (8bit):7.981774637706077
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:kUkiFeG97jbBWKhHvG2zy/aHwyj4pvXYMV3APkzpPnGXNr3p:N9UKhHvy/LyUpPYcQPMOJZ
                                                                                                                                                                MD5:603CD8A2C70BFADAE6DF8849E8653B23
                                                                                                                                                                SHA1:F5B9AF23F477807EBE4FEF4CE6308FD4C3DB233D
                                                                                                                                                                SHA-256:D38E864012820337927D0C8B55368BEF2EBD67FC789EE449D024B018639335C0
                                                                                                                                                                SHA-512:9A6E3AF494FB49C1B1293D3E7074F4DF513139C93842AC8986D91E5BA20817B75C130D9A621B58AF3BA563761F4F36330FA7E7742DC0C26783A153FDE1995F45
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel01_XMosaic_SingleL_Lina.jpg?version=6373cfe6-d4a2-e52f-f0e8-bc5b64699a69
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................+................................................................*....0.0................4.5.`K...}`"..6do%..-mQ...e.............,.H.20F....................s.=..6.....$.7...1L..K..............B..@Q..0................&...D.w..>..u.A.>.g.Ijb.H9.GE..............H.22...............................)$...<D.q..J\d_...........I.$.Q...................&...D.w..<.m@l.!&.^."L8.*'e-'4...........L. ...0.........................m.,.P..$.....Q..Q.............J.&.`..................&.&b."z3..:.m@#Q.........D............`.B....................M<LF.D.g.D.......0.Il...............0.)uF...`................xG.4......0..$.$.<LM..L.x..................X"3..................O...=..h:......J.L...X.\.C.:.@.....F.....`..HP"3..................O...=.A4.X.A .M+|.KK.....\..r......(..........Df.................Ko...=..d.X..$..-.-1...9.&.p....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1083_Panel04_FeatureGroup_Need[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):228028
                                                                                                                                                                Entropy (8bit):7.982439965505789
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:aqbFGp4/QSVCPRyWaIU5YuqoH6A3c/hEPThiikbDYO2U:aqbF7HVCZpU5RPcGPTp2D92U
                                                                                                                                                                MD5:36EB2E4866A82DDC9CCB4C15D1A4CE1C
                                                                                                                                                                SHA1:766412A78E7B16C953FACA207CC01011355E4404
                                                                                                                                                                SHA-256:8536B31B32FA0B78FB51DFFCB4D3B82FB06C0B74BF943A163DB8E0E4A350A2FA
                                                                                                                                                                SHA-512:72323BF138ACA9E5AC571F99F60D3CF47B537EFF22601C0264CF0C724A16A2D1362188211000648ED5EE42964B548826329843116A542D11BAADF68CAB23F97B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel04_FeatureGroup_Need.jpg?version=91703ef5-c3b8-2d66-a08c-97c99700ca58
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......J......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E9A5235D5CD811EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E9A5235C5CD811EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="849B4255D84E95FCDEAD1A88F392308E" stRef:documentID="849B4255D84E95FCDEAD1A88F392308E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1083_Panel05_FeatureGroup_Included[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):121016
                                                                                                                                                                Entropy (8bit):7.983615378018521
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:/6HE0TC4ONnwg4PIuyDYS3NKasdN/g4iWl0VTdHruPt:WJW4ONnwg0IbsSAxg4iWlehLu1
                                                                                                                                                                MD5:C6782E4DB8BF7AB5E774AB74803791CB
                                                                                                                                                                SHA1:0BC71F790149552889F8378EAC270225B3A6ED42
                                                                                                                                                                SHA-256:381C9BE9DC18C3461197C203D7B94286D7AF0861FE0098D28DE59B28219B4C44
                                                                                                                                                                SHA-512:112F09CD3B7BC857CDE1A02F98140F678C02D245FDC6DECA39BAA1FC467F5E435B64A752E307324854E75CE7D9AC707B45054E393D1DE1B9A94348A28AAD0462
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel05_FeatureGroup_Included.jpg?version=1ead3146-348d-72fe-5d73-67e8a3018347
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;....................................................'..N....2._.;F.l.yh..O.z.c.2(..Tlh1.G.Q.....+. .AU.$.UQ\.r..U.NoWL...,..z.'..o....2.P...B..........oO.()(.)..~....v.........cUZ....+c..Ez.G...Tj..=.Q.s.j...D.?(...?....W2L......{.2%H.8blq...f}:...v&..E.....5~..M.Y........!X.t....F...i+....W...)#.#..F.U..$.<..]k...^.I.s....j.>L.#....lqG...{......%.....W.f....|...i.^...bc.W.A...j4z...F.,.s...Z.k..r9.U.G.yo.jz.[..ct.&.cM.kx....E.m..F....x.G.E...|.W..Q.b.I..lu..'x.....F#\...Z..*.....E{.J..S.j~....U.l.".8{.#..N..h.f.i..}.-3J..|....lcQ.F........O..#G.-s1-...=........nPH..4...26.d..x....h...Z...n5..G. 9....._?k..Q...0e....t.2\....Q..#Z.Y.,....T\......7.vs..TZER..z....5}.L...F...9.H...Z...k..s....&K....$s."#..#U.S.y.M.<..I...=._..._...{[....u. ..#ccc.'........=o[....h.w~.q.y..e...{.7 .v-.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1083_Panel06_FeatureGroup_Gaming[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):259454
                                                                                                                                                                Entropy (8bit):7.991415388003182
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:6144:13hnkt5PdPEVzehHrZT4+q97yuuOCWmF/8uA5zz:nnkgqHR9Gb79mFEuoz
                                                                                                                                                                MD5:B8F0D4F6E846F168B83C83E26B92E873
                                                                                                                                                                SHA1:083F8E22959D0D9A22BB45D0EA8E641BE77A94EF
                                                                                                                                                                SHA-256:BF77A38A3560CB4F13CC945B923E2C31B6B47B015296E1819CB29CD8F4A1C007
                                                                                                                                                                SHA-512:3FB240AC5C766B7BC622DB388C3197F8DC43F93ECB2A8103E6357ECD65F4752CB7E8B98B787C7A0A87618A39594242C281DBA8353C09AB15230D86398A092F34
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel06_FeatureGroup_Gaming.jpg?version=21b8d32f-c6c6-aef3-5a17-1179fd22d7f4
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;.....................................................*N.l<.0..v.D.5!...j..k......O.Q....OLF...fi.....S'iz]7uQ.yU*.7.O....T.......m...#...0Wem...vl.-.......h...A.pl.}P.X.1'...*."n..O|".....Y$L.6`........_Q..%.......F5Z'. ......C|Y.2N.J.;:...>....lp..OF:.Q.|.m.z8.O......b.\...(....9sB:s:N.T.%w...%7.y.P.a.9;.<..v{4.....h[..'V<.G:..b...t.%]......D.A`.f.(Q. f..Lz.'.6....a.........&.M...)..Y..........<e..H.....e.G.."..C.j..E8.s.).......[T..%tVN.......dO......N.=1.....qV...D.w^u....J.W+...Z..W..m\'.5.......K..@.?B.{....X)~a8_...x....z.!.....~.r...<.5~...M.....V.y.2X.~\3rS.J..p..V:X..'.z.!..=.'.......!f.9-.N`pH...=:....Vd\......>...W..P.~z@g.H}...[.qe....V......... |.......(Y..;V.BE..56D....nP.6..\....(<K!..*._J.\Da......Z..G.../.p....P:.f.y....|<.*.Go...C.p....r..Y..i.;?..k*.....x....G55.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1083_Panel08_MultiFeature_Vision[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):112863
                                                                                                                                                                Entropy (8bit):7.987926414092091
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:G5bjRnTS3tHnFEX2gXNmdzDJPzQuGU8h5fZKNRSsa7ji:G5JS3FF02gXUdzDJtShZaSti
                                                                                                                                                                MD5:7AD53722D868BC32C4851BB308894897
                                                                                                                                                                SHA1:06A8B04EA71F384927405EE1B1B6F26A55347F3F
                                                                                                                                                                SHA-256:B29459BE5318B0E30C14B1C841EF0C82A635794C9CD01932C4F7C7B51E98D0C4
                                                                                                                                                                SHA-512:C0A8DDC49522F67AD0EC54A6F799E9859F0C9698E5BE823CEE7AC6CBA92F50A18703C1FD67801CBB92E71F4FB454C245ADA8410182CC195527E8D7C7977F8FC0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1083_Panel08_MultiFeature_Vision.jpg?version=07343a8f-3003-af17-c1e0-925e23aecc48
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;...................................................._Z.Q..QD.m........<.....q.....`...#.6:....&...-....v..f..T.......8....S.....h %.0.h..[...-..v'5....Y.s..5.v:S.....X.Qe.I..e.....i..O.G=..X.s<.g..h..E.|u..dH......O.......I...Y..2;.k..........)Q.)6V..7..Z-..C..o....W`py....W>K.Q...8..(....t..i.&......{..$..[..<p..lbKkha.G.../.g.....3F4x...})U..g|...h.....-....y.w..[}.I=..KO7.n..L..;QUW.VZ=I9.eC......,....n.Zkr$|..$..Q'.I.|.?..4m....|.a.O.k.^[[...WC....6........#..}..Z..'../..;MU..UG.=..ol.;..i....c..t....k.....t..@..4...t~...\N..#.s..gk`L.H..". .FC.X.4.K'#......6..g..zp.(.6..}?.:...b8...j.w.2X.SH&{z.........=~..........:.|..6...Y].....,.&.R.7Q.i..t.H...s...."G..D.q..G.'..Yd._.0g`....L^A.u..=....:.......(.../.)...q.x.l.....d%'.i.^._....M...yzKz.s...P.kdAE.,....nt.....{.6...$s..HA.....{.>id.......
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1920_Panel08_MultiFeature_Learning[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):154463
                                                                                                                                                                Entropy (8bit):7.980540779560687
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:4Cr14cw74AJ6mASech9FpRt1D61ceWdYOA7T0yekQiMo45iNse+CqUoc+S:BRwPFechlP1+6dYOae3cKCH1
                                                                                                                                                                MD5:FCE5785C7B2CD07CF4D4CCF714EDDE7C
                                                                                                                                                                SHA1:BB47750929164429A011A023110459532325D7DD
                                                                                                                                                                SHA-256:E3B14A3304DA30A76B5D30D6B717D18918792E0EF8C9B2BF1A60C6F30E54E7DB
                                                                                                                                                                SHA-512:33B13ECAA533B366E42B9E46EBF84626ECABD58509A435AD795D6D8A99571F417AB4AB37F062A2B3E06831D8011D5DF8D6041A8028FB4C3DBF7C2ECAA1B9A8C3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Learning.jpg?version=dd0f5222-972f-3d6a-c4b1-8d1f3cf273c0
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................X.@....................................................T.5.......Z.C2l.a.n.&..?I.;rkn..j...=yy......@.kZ...h.....kCZ...hhk@kH.$.I$.H...o.:.....v.....r..;.y,{...."..9....._......q........|...........r..m.Zu..X.T*5.....99".c3."..e..1W9?F..7zgn..*.....x......P..h.A......45..5.kZ....5..@......5..B....;.!.".v.G.|9.....F..gY.....&|..k.x.Ty.}.3.......X._!......{]..p..k?w.3O$..kq.n.a....U.K...O..s:.<uX.`].l.fG..............cCZ.1.445..4......"..4.......mM<.....a......y..g3w}..Xm...|.{.G.3.T.K:~:../.t..K.......tJ=..u...8..5..".8...{.o.t...6.*....J..k..m..{.@...........c.kZ.....5.4...H..Dq......H.v/KOw....0F....Y.....n...k.U..^.l.....>7..Pi.>...{.}/.V...V.<..Q..^....J.4....X..[.|s.v..1.V.5lx.P^.Ke......h.....B..hk..........5...$.....^......h.s.B?S[b......?WO.l.d.4....W...;.......-.Kls..^..0z
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1920_Panel08_MultiFeature_Mobility[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):164044
                                                                                                                                                                Entropy (8bit):7.9854058825476475
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:PTt3xNdtSq6s/zGCBKRtX3AshnVxXJyUx2Uf4jzLz+JvQfLstsMDkweWRMjyOmS9:PTffY+ojhnV3y82UfKHPZ+MLm6
                                                                                                                                                                MD5:9C30CB9B4D52B8B57B260421BB813452
                                                                                                                                                                SHA1:481E44056B658635D5F2122112637DF9616C54D7
                                                                                                                                                                SHA-256:AD094954A7FFAF116311CB233FD50C5A9859A6ED43BF20D5CF5C564E1E0725DF
                                                                                                                                                                SHA-512:C4D91EEF1F967F0BE228C0C254101E9FD04EF504ED754E750E6DA0D92FFCB06EA8FE16DE7CE54A2AA422738DE1BD9A7A441DC4D5C4947F1EAB2577DB6508D941
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel08_MultiFeature_Mobility.jpg?version=d6cee281-0b4a-7da7-45c1-9290b6842199
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................X.@....................................................y-d.`.;...$.P.u.(H....^....~....>..U@`...l....9.}.{....{........g....b..k.F .T...L....P...$...M./~..3.c@kU...*...aP.T5.^....|....8.M.Y_.G..i.N.6......3.B..[{n...Q.Zr...=de*.NI.iw.WCp}....F...P.18.-..9z^...{.......3.c8.=.{.......~..%.!...z5..r.r.....U.N...._z..xpU ...Ln.}.b4..ZC......~.....B.h.r.1.G.eh.l.J..l.l.l.C..:g!...6..G..:.K..(.?Wtg'./{..c...j`..e9...}.g8.1.g9.....=.{....&.,}.H.V.<1q7F.k....Lz.\.)...t.....^.V.Oh.`6.N8.i.f.../)..F.....dm..z..he..q.R*.b=tm..^FH.......p.W.0..1.].(uZ...p.~..n."^.....Z..{.3.'+...^.}.G..e.{..}.{.........Y... .Wc..E.8..{.Y)D..s.6..n.0.4.&fl..;.euc....m/%6ef0.Z.<.W&........R....?......:.&.l..]4.S...wL..^...N......?g.."..@3=........y..b8..g....{...|c.v.W..+..*.1.W.<.E.|g1..Q`..M..?..._.:cB...~cDk.raI(..Q.../.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1920_Panel10_4Up_Ideas[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):26797
                                                                                                                                                                Entropy (8bit):7.9702343818998465
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:j9g2HNjMjNt7tf5xAqTKQQWyLCEmAeUU13:xaBNVoQN1XAeUU13
                                                                                                                                                                MD5:7F13D5037F3845E797123874BCC2122F
                                                                                                                                                                SHA1:FE8E8EA5160C7D4EC61EBB8B0ABCE3157565D8A8
                                                                                                                                                                SHA-256:93ED25E616450B512FC1038805238C83669D1006CA7B3FBEC2A811DCDA05211A
                                                                                                                                                                SHA-512:F18F05318C805DE99EED7839856981A5A22C366102B19F498CC210CE71896C75855B77B5B528811D2169C51AA2AED3EB1C6CEBF7504E1089DAA282FD12313854
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Ideas.jpg?version=4aa4ad31-1581-9d76-ef2f-e9ebe3f8e42c
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................f....................................................k...b.r........~]@.*....:.c.....C.I....teso..D..3..*M..........'6..&._v$X.krX.=kt'[.B.....z....X[.n.6..F.?.k....@..ip.k.d.........&./...... .j`...K.....^......&...y.....Ix......^.y.z...x.......5.5.w.mL...p.N...l..>.g.........|..]......u......].g9......k...d.\,N..j`...F...".K_]..63...&..|._B%.v..S......(I.....%.m.0....kc........S....,hr.-...f.o...u...F.FyR.=.......#.;..|...i.t...#n..g.4FWf...E..^N.....*."..Z...]3+OO9o.+.m..+b..M..............+.-t.......yz....)FyqpX.L5tw....n...`..F.6...7X..~...+.k..P#T.....6......u.....r}..>Sjt..u.%%.._.....1..&..z.i..........\...t.4.|......M.]".R...oru0......f...r.....k..Ws...lru0..uk...8e.p.....6..B6...ru0..m....._.....M.W..t.....L..uk.'.u.+....I._...:..y:.......y'.}....!..........*P.m...8...2.......z
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1920_Panel10_4Up_Time[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):24781
                                                                                                                                                                Entropy (8bit):7.959533628424081
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fFKoQhDLqNNTgWscFsy33ldqJJvxAdSdwp55uDOZekhJwnQ8K2LIMsgECAB1XlUo:PQhyNznHdSdYYcPz2LIMsZXXuEF
                                                                                                                                                                MD5:192C75B0EC4A529EAC5AA62048D14D88
                                                                                                                                                                SHA1:1625492ADBE68315E1A436F4176AE56D2466F01F
                                                                                                                                                                SHA-256:F8C279C2FF71AEBE12722C6A6DD0CE2CAF1E2B988CB4CE9FC1E8124DBC3077E3
                                                                                                                                                                SHA-512:04558F9178311E29FC6C0677F5F28CF13516A3F32FE4A11F5F2B7A50BC15DE4F3C3F3F433D2E5267AC3D18363243975C42942A496B31102E6EDBC9F1729799FC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Time.jpg?version=5b146a03-52cf-74f5-064d-eee060433c0b
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................f...................................................s.a]...Kw...5.8 ..O.....Kx..Vr.+..~.s...[tb....\.&6.<.KS5....v...F..Y....).3..ZcfR...b....f{\..=j6_.3R...r.Gd[...D.a..=.zt...o..+f.OF.......1....].....}y._K.k....W.F.&6.F....9t..W.......M....-{I.......Y.....n..........].N.........k........y._K.b.A...9.-..w..B.S.V..#vf..t.,....j..'.Q........#.@.`r.].Q.....t..+C.h.<{.\.....\l..<.......W..8.-.Y.a...Z...5.>...a...`k.P.$F_K.[..4.[6.S.e..X.{.F..lPY}.*R..}..n.c..s...2w.f=.6.,....j.m.....]...!.x..{.n.,b^.a......I!ki..].vw.>.7B...@.D..'u...N...K...8....`;'W..).-.[....-..C.0.z0.9Sa.}...<._.^.rd.....Z.W.~F.#.8.e.ng...|..8l.......T..&7K.....E..,.[...Ng.kS..I..U..Zf]...s}..p.>....[O....6..=.e.a...o.1..~$b..d]....H.,lx+<..\<;..e......1.9.T..QB.p.....&..F......................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1920_Panel10_4Up_Together[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21386
                                                                                                                                                                Entropy (8bit):7.958734469990998
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fUQgNVMRBiYcHKCwVGzH2ble7bJhq1Q43IS4uo9u341zQs5eKQl3ugh:LycIYcqRVQWB4bLKQDSiuIJQqeKie4
                                                                                                                                                                MD5:D3434A3C6938E1D1D157B3729C9E1E0D
                                                                                                                                                                SHA1:A98ED69CC59566FADD550F484BF75715D93C8841
                                                                                                                                                                SHA-256:C611FB750B26CDDAA8D48EF46AB4F9444898F9728D1364A398EAEC852A19C3D6
                                                                                                                                                                SHA-512:1A5078D17A9ABEFC480937C3E036CC74F8CF2F352C56EFB41CAEB50603EA43B3806D2A24451912BEA3A432A9CCD96F20B2E9BF82D2260C3C33228C9470BF0F5E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel10_4Up_Together.jpg?version=f129679d-4e30-ff68-4e6f-246b4b6387be
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................f.......................................................mB....m..YW. .....r.....X.[....|.0..z..R.kU.\..Z..DI...@+.*......kj?lH.?.O...96.T.F.o.HS.s..07..."..UF5..(P....$`...... ....(..}co...,~...k..=...z.. ....(..T/....@.uZ......%.......s2 .J..Z.%H.N..'..}#...;.H\(.Y;..K....s2 .J....:~r.....5.|........U.@#...2P..U./....k.n.^.n....w.J....fD..B..%.PIz$.F..u.U3......K..i.u.@#...E....=..L.h.*7I]C.(..|...9?I9....@#...C8V.......B{.!.....u.@..;..quR).....fD..."Ko.Nx.\.d....])).R.T..S.=..Y!........A..n.(..?.t+oI..,4..zl.^..H...G3"..p.|.L......Mg@uL.....q1.Q./n..Z.. ...!.%bv....f.uA.J....9........#.._..9...k..D.=.5m.7...w....d.5K.....d.>(.............^T......N^..a.;.L.p..`<.].,.J.. ...*..}..}i.F~e5K{~.S#... |..o.a....gtW...fD.W|...'T...ME...7.<.?.~.N.)....................y..6..njm..m..=.C.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\2-PlacesYouGo-01[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):118644
                                                                                                                                                                Entropy (8bit):7.975720398535549
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:GRk+G/X80MKWyy6E62ETq5PasviPGEatsK2Hoc5CKR8EQVyQ5LbmH6vBTYmhMz+v:hL00MKCgAXiGsKC+IQMUmavlYqMz+aSJ
                                                                                                                                                                MD5:030A9315A92BB58A3586B28B1CB61369
                                                                                                                                                                SHA1:2EAFD5EF91D27E557223F3C06EC94D5099C44FE2
                                                                                                                                                                SHA-256:272E8CE9123E9F1978ADFE83477481CBB8A346B2202C4F36264C3B399A7543C4
                                                                                                                                                                SHA-512:65B1CDE76DCB2E0CA6C406AAFDCEDCA7915CE486095760CB12F3C64709E3B1471A5D9763D2369AB2F937064382087D4B7CEB05B7205B3782A15409AF1C9BF87F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/2-PlacesYouGo-01.png?version=47a491b2-4d89-d1ee-0918-a252337fe2a8
                                                                                                                                                                Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..Y.%.y.x...f.}.j.....@..)P"(.c.fd9,.B1.m..(.~...e<a...x..d..EQ.@.... .n....{..r....3..D....o..^./::..f.=.n.......?..w..!D...W.......3.`}....o..W......B.7.y...?;?..i.>.nl..b[..Qh5./8 t.......M.h.+....;...f.......?~.`..@.........^J$..U.-t]_.d..j2..G".E.......].....b.B....o.[..N.Td.O>m4..A.T8......|..j.r....EEQ0....0.d....x.e......Z.Z..(.m.ZcJ.....0.|P..ws$..\.`...$.../~;y...M...!.fsvvvjj.\.[..'.}..d2.......?..t...C..s....?.....?.#..7n.....s.....F.....g......P.7W.*.bl.............,.c.V.....*..3n...z.c.......9.W.G.n...._v..y..gX..6..?.?}S.......C.........s~..3..[.t..........g.z.z.Q}.cy....a.+..j....py=..+[7....|.aW...q.Tz..7.....o.=z..``..........J.Z....\.=.8.xB.../].D.I$..in..........l...x.as.\.Z.'..t......K.Lflt4.Y.u}wc3Msii.\.........A...=.!..x\....k....X.!/...3...V.vw !.?....WAWk..dwy.M..z<.c........Z..y.IC ..(.4....X,.h......N.8
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\22561495Platform_20200401_22561495[1].json
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4242
                                                                                                                                                                Entropy (8bit):4.869488209652324
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:/91GclLjVCDvtsjSQsapFrcYn2R5GcHm6L8xazKMh0jThRKHzQ3yjto4vSKBJTmM:/9cclL5abbapF4Yn2PGcHm6L8xazKMh5
                                                                                                                                                                MD5:C2A3DDF8E27595EC69431352399203AC
                                                                                                                                                                SHA1:C752B6A26DC9038ADE9BF116032CB59CBC941A7A
                                                                                                                                                                SHA-256:BF90FCA7309518C1686949E0F14C3DC1F430E169210F0C6A96E4209267A1EDA8
                                                                                                                                                                SHA-512:5E4294F38A25026BB547CE0A460AC2E7FD73DD8664CD1A7F69C607087E6FA8EBB20A35C2772BA32AF295D14A5F5AE57ED4E4A63DC8EBAC782C45E896E2A584C0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/de-ch/videoplayer/resources/22561495Platform_20200401_22561495
                                                                                                                                                                Preview: {"agegate_day":"Tag","agegate_enterdate":"Geben Sie Ihr Geburtsdatum ein.","agegate_fail":"Sie haben keinen Zugriff auf diesen Inhalt.","agegate_month":"Monat","agegate_submit":"Senden","agegate_year":"Jahr","audio_tracks":"Audiotitel","agegate_dateorder":"dd.MM.yyyy","browserunsupported":"Ihr Browser unterst.tzt dieses Video leider nicht.","browserunsupported_download":"Laden Sie eine Kopie dieses Videos zur Ansicht auf Ihrem Ger.t herunter:","cc_appearance":"Darstellung","cc_color_black":"Schwarz","cc_color_blue":"Blau","cc_color_cyan":"Zyan","cc_color_green":"Gr.n","cc_color_grey":"Grau","cc_color_magenta":"Magenta","cc_color_red":"Rot","cc_color_white":"Wei.","cc_color_yellow":"Gelb","cc_customize":"Anpassen","cc_font_name_casual":"Informell","cc_font_name_cursive":"Kursiv","cc_font_name_monospacedsansserif":"Monospace Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Pr
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\3-DataThatHelpsUsAssistYou-01[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 800 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):71404
                                                                                                                                                                Entropy (8bit):7.975787790135017
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:GEk6h8429YhpiLgcNJJuwMkIfpr+t8PbvWF7/P4eHZjWwz:pZhYSiLPMkIB62PbvG/gSW+
                                                                                                                                                                MD5:949D1F10E2BB814BC19A20217D6B9EA1
                                                                                                                                                                SHA1:18DA18B4D629E0C4960B8269AB28F2513E7666EB
                                                                                                                                                                SHA-256:5E585D7B11E11A0A670AB80A8F8E5ECEF89CE95DC93F070EDC90D98B0EB98B36
                                                                                                                                                                SHA-512:705ABD496324ED20524CED830F1D762BBA4750396611AF83C961DBAD48EAF248026A51CC6123D8E44D2D6A2D6B68BEAD44F0A7B2D7B259EA9EEFDC0DC95D42E9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/3-DataThatHelpsUsAssistYou-01.png?version=7e8ad63a-46d7-7f13-d54a-f8fc1d5efc47
                                                                                                                                                                Preview: .PNG........IHDR... ...r.......).....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..w|....g.l.....Z..W.5.........lp!1$.B..\~.\..7LL....@..P..0.)...-...eW.?...EXm......K.y..)..V...z.#$0F.!U...+....d.(D0.0V4.OPj}.'...6..3.!.....&{"S...`.X ..}>w..m.555..w.kii.f(..n.U.VA.UU.o..>+I.. 33s.M......>.h.].........u.]....._~..'....+W.....Vkww...?.....E}....g...O~r......8....*...../4...h...Y|.F...1..1.&{.Q.,...e.a.0....y..s.pDE}...D.R... .V+..}}}..N.t&..a,..M..}....e..........~0CA..,Y.a.........Ow........y...n...I..(.RRR...s....9.s.......7..."...<..S. ..E..q.=.,].......?...'5-...........}............!..|.1....1.1RUI.}."i..P..{....t\....SC.....`..n..|>...a.[..0......i.^.v..k.......L..`F.h....}...~.m.../.x..v.].}..=..3. .4.z..k.2...........<.o..[...A..N..cG]]...(.....x....~._tww.~,..B...SZZ:X.....b..l...A......#.............."!.....i.j}.. ..$.Y.z..&{J....l6. e..`0..f. ..|.y.m...].n]{{{0Cq.w.7^{.$I".^x..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\5-InterestingAds-01[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 800 x 369, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28305
                                                                                                                                                                Entropy (8bit):7.959019315288655
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:Rqdkxbaid5ummUb1W/E3J3M/2f/MhQQiI1clRwLI:Rx1aid50Ub1W83M/2chQz6EwU
                                                                                                                                                                MD5:F8D0DC34CB1C64F2FC93033ADF52AAAD
                                                                                                                                                                SHA1:FC23B43FBC2977D9A729EF0661F1B38CB08B1984
                                                                                                                                                                SHA-256:94BD6616569E965BDC4C413CBF8F67EF0FBDFD764648922DA5B0AFCBDCACB13E
                                                                                                                                                                SHA-512:3F946D983C048072B3BE7F5B7C8D5921ABC04579051E355C55E77FF430AC130BE5D010B08D893D91C40C4652F5A39BB8749C75CB47B79FCBD5E88B6181964749
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/5-InterestingAds-01.png?version=c6f7fa36-8442-76d8-9408-9a365e8a26b5
                                                                                                                                                                Preview: .PNG........IHDR... ...q......_[D....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...g.].y/.g.]N.3U.$.....!...T...........BrI..S|.o....&Nr.a..........L..@.L....w.k...3....^..~x1s...9...*.".x.*..\.....".X.9}}}_...2?..>..O}.Sy5.-c..M..0.h4Z.c...(.R.c..Z.....5....P.ST.~[.~.......?/..QJW.X!I..O.w..zM..&O.C...^....?m;.Ch.gF"..0J..J...'...U.q..4S_...Yb....y.P.8....!TSf'Q...X.!...9....gb`.H&.Y=..X,V...W......m.q.{d..Z.$I.z..e9.Sq....!..655%..H$bYV.[tF......^.. ..BH*..o..!..3B..(.R.u+1`.PJC.P0.L$..s...5.....T...W...x<...!Tl.$544Tn.".PJ.Eq]..R.....LU..)I....QhY+.$w..B.S..+.KR..+p&.B.!..R3.*1`.Bf..B.!.P...|.$Ub...b.*.!.N.....Y...B....e9.a...eY...#..Y......q.O.y<....r..!.P!...~d..r......v.x...N.i.0.....y...2..h.....B..R9.F.f.r!..(.@ .f.|`.,B...EQTU]l.^9..$I.....{..>7QOU..P....$....dV.|.%.[..i....I9.,....[.vmA..rcY..Tv..!.P.e..]...l...... ..[..-5...._es....4..a)....X..!..B(si3Ly".,.K......u..,..B..RE:+1`QJ=....l.......g..SE=E&..5.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\539_Panel01_XMosaic_DoubleR_Alfred[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):51893
                                                                                                                                                                Entropy (8bit):7.98498711148806
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:+WVz2g6PtHr2TV2QUKVu4FPx3yh6RL+UlIOWqG2UPa6WxGpKc3bDW6hZMM+SZHII:+oSg61qTVrZVdFPIh3+fWqpUP8eKmKzE
                                                                                                                                                                MD5:A3DE8AE6086A5E63F5CFD8CD87843673
                                                                                                                                                                SHA1:73CC25314E3CF4E42631E90A5F171B2E85B6058F
                                                                                                                                                                SHA-256:1B984A94665CAE262C4DDE209048707A913B0C01039AD074FCD88E3BE93CFF4A
                                                                                                                                                                SHA-512:7025A9281670B323AAB8997D8883670882F3057F80441A064B4E77165F697CE9351E4548A1012F62C2E60FB9AFB93E8ADB4094A5833905156E1C95330CACB1FD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/539_Panel01_XMosaic_DoubleR_Alfred.jpg?version=6b5c2bdb-6884-f40f-f6b4-44641c5c362b
                                                                                                                                                                Preview: ......JFIF...............................................................................................................................................................................................................35.j.. IBN5#D.$D.....ij..b....RB...]..R.Ff..W6...$.R4AH. DHH$....lR.,$...:*..@,..j35.j.. IBU.......I$.%.f..`F.."#..Q...y..j.5.... ...-#D.!$..I"J..=............\.K3.5..]Y..BU........$.%...o.Q.`..FGGM.|.|.KQ..Kp..!*.H..I..$..%....(........F.S<.j5....W6d....F..I.""JH....g.F_!.........)@....F..W..A(A.D......$......J...o...x...U..e.\.f..k[.qhD..*=.IQ....."$.%.n..O...G..C.....+i/..\..R.F.Uoh.....M.."..I D.[.|..FR...;;..o.._Iw,....j5..{ ..@.F....."" ....^.=...m.[..?[.>.z.......h`)JQ...Y.%(AC.$..@.$..#....W.l....W{Y_...... .[........n*....h.PIR@#..@.Z...+...:.........n~...T....h`-J3[.w`...M.."2 F. ..?'....s..4b.M..%8}z...-.......F.8...I.l...)Q$......?...hs{e3B..XTuLN....:[Y..2X.Z.JZ.lBH.i.4.....0..R.c.y.....f..5.W.e..Ki0..J0.(.U..I.6.4...#P....>C..k..q{...
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\539_Panel01_XMosaic_DoubleR_Jen[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 539x491, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):75298
                                                                                                                                                                Entropy (8bit):7.989568869189644
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:W62mIQrFJQu3JBC6MrzSZge/2hBFj3ComV/zPcX6MXGQG+KOGUnyPuFtt:W6rIQrFieBCHfSgFj3CL7PdMXVG+KOGa
                                                                                                                                                                MD5:34A27F6FF2F02256E87CF79FDB9E9735
                                                                                                                                                                SHA1:873AB30C33F693EC8038611B3FF8F8647DA99DC8
                                                                                                                                                                SHA-256:D7308C292871D38D415EE8DC71D9D7A260F8028C1DEC601F1D99DFF1C00DE77A
                                                                                                                                                                SHA-512:CC71A9EDF5555688456B7886555E1AAA9D10CACCF3C09855CA36B2775F4D901617F886ADDD01254831E4EA5ADFE9CF3AA621F430071722006381D7935745C0E5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/539_Panel01_XMosaic_DoubleR_Jen.jpg?version=0fed5e0f-fcc4-dcc4-278e-48d48151a27f
                                                                                                                                                                Preview: ......JFIF...............................................................................................................................................................................................................d...X.I~...{..}.rj.....P.....<.4.n9.>}..Cm..Q...s.....C.bN.8T...L...y.T.-..........6.d.....6?...6)G&E.'.\g....3.ho.....+p3..!....1k.C.<Cq..Y.?.<.S.5U]....p...E.Y........@..(B..i.0.OS.y.R.^.}*......!c..*n_\.....p.+J.j.C./[s..K-...).>|.>...T."...).,.....~i\a..2..2T.7.9._..<...%.#.....<...k..8.....R.1G..?.1.p.......%.i..c......".(x.&>..R..|..z........m)j>)}.....-.YoW[.gb..t08.V=s|.....-F.Sn...8..vq.....L?..tp....f ..R.Cg..?..tG'..Y.g..4E..7..K. r...V.....r.!.#....@.YV....;G..i..d1z....x|...;I.M*X..r._.f.....2..fBI.....M.L})..3.......'....S......l.HC...y..I(h.Y.K.J...T.;..Z....B.Y4......|.Fu.z%t..juF...<=Z.m....Q.....E/.....}.J].x...9.F.....uz.km.}..xd.^..V.Gw!.....o..............>......E...3W...M..X2m..:.B......6./).ZL]FC..7$..y
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\6-SigninAndPayment-01[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 800 x 371, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):78912
                                                                                                                                                                Entropy (8bit):7.978996167181678
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:uzBi/whJc5DQcy5JX+wBGPhO8+8UtUvjcUCoSu0LL4TgbKfNcKjFT9:uzB9Jc5DQcy+fpO8PLcUgu8PmjFT9
                                                                                                                                                                MD5:2C92ED67778825C64FE7A6A5CC1FA0FD
                                                                                                                                                                SHA1:9915BD644C87EE22E1D0790113D6F7848AB1B4FD
                                                                                                                                                                SHA-256:F9E1B0C44E8E4F5B2C2F7A2061FE415B1F1BDE35FFC8AF58478C55D5599D925B
                                                                                                                                                                SHA-512:52C6929C03F686743F7ACF0460F6C1D1F17DDD72D128B5138B0C72B72614684EE2F3CBF8D6C3698B3EB7191C224965909922B15B40D754C2B08E60B1368298C6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/6-SigninAndPayment-01.png?version=6a1ba4d5-f07b-a8e6-3060-0bfa18dd42db
                                                                                                                                                                Preview: .PNG........IHDR... ...s.....I..O....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..wp[W..y..9. A.9.T.rv..e.[...N.jv.u...vk.......P./.y.3....m...$[.m...,1.9.D....@.h.").$...W.L.....=.{~.....[..:O0$I.t:.ZMQ....W.R...$.........9.i.jU..z..B8.!......F....$<...G/w..iI....\<...tZ.....plw}u1B.?..`....;_...k|*"..~..&dT.h....,.5/&..[..Y..}.wS...;....s......@.G..7....a,-..}...\.m.#_..m.K<....zG...?......~..,....x._..+......B..t:........{....hN.....).U.4.q...X...2.....&..B..N...;H....g......Dq.x^ZZ.w..w*.j..I..N".8.M...&b0.......h.d........M...$..3$Ij4..VK..\U.r,0......zrp.O.W.|.BJ...y.R.y.......E.:;[f..5.?...q.S....!...b......PWic...,c.7x..o.tcl2".Y....F..........& ..U...Y9H.,+++**...jkk..|....).8N(<..4..H..b....-"..^z..o.p....-D.....X..yU8M....e...0.C..4.ML..d.J..E.d.....D..P.T..F.P...+...N.$K.+U:.x.@,..9.6..ikY....U....FA..i...\..+a..]...9iY..B.sk..^...SMj.<!.H4....wO..6..7...FE...c..5......z.`Yv.......}}}.x<.......1.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\8-Windows10andOnlineServices-01[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 800 x 371, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):76014
                                                                                                                                                                Entropy (8bit):7.981711618181215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:zJmxM73PEazh0shB3yPCDYztJZHzfcR6kE4HZYpdQPhvMF8UpcnmLFn:8xM7HtJ7yaMzFUAKHZYpdOhvk8VnmLFn
                                                                                                                                                                MD5:39B36FED6CFCE5C30C2BC9286D3CAD37
                                                                                                                                                                SHA1:FDF15DFA297BBEECB2CF8D14B04A74E991267DDE
                                                                                                                                                                SHA-256:D1249AE0E56FF3E23AB86CB3528193213BAEEBEB9916134547A88EABDCD5D7D5
                                                                                                                                                                SHA-512:2D59C2044871D80AABA00660347F8F23D60C3FC0EC21E47CC0E56EE039A0B23F93CB07511DB995532F211E77A6C2DDD803508E1B862F4C82FDCF8FB52FEEAEFF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/8-Windows10andOnlineServices-01.png?version=b31f0a34-d7b9-64d0-5651-050ed34c78bf
                                                                                                                                                                Preview: .PNG........IHDR... ...s.....I..O....pHYs.........8".@...$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..g...y...S.Su..4.3.......(."EI.(...U.i_.....z...tm.Kye[..)."MI..I0.9.$r..:.......3=........k.U.z#..RX..ey..s....d.m.M.B.-...gl...h.O.,......._...P,....K.=....3......}....m....qE.....8Q}}=.0gny..z674...>r...f.....E.....f....m.f..n[.z........6g............M.E....?XXX,... ...D..^Z..9.&-*0w]$.W`.. ...Wn..q..9.o<s.r..Mg.~d..&Z3..,*....2.......|q8...$..'.V..M....... .......63..0<x.......Y.g.X.q...s...C.I..R.~.~..3`.-.2.....B..e.....x.].EVR.....H,b9Wf.y.haa.8..<{.3.....Wi.<."..NI...p,.i....4..4...c?J..rb.......bN!.7.UA..<....<J.9".,.u..#_.f....V-.x~..9.EI%.rb..0..,.......bN3.<Xg2..oI.......H.....a.XK..v.....I124.iZ...%yv.Y.0V....b.!..G....U....D..Y....x.`.5oX.....o-.3.m.c.Fgkg(.B.%F....E...z....K0.8.u:G.l....%Z8l..ci-....%.&.!.....}#.....jy.;u.rwG.l[.....x.....B..X_.-.G.x..."...E...,K`U..8.P.....u.....1.>..U.Z!B.......0S2..c...Q
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\94-3cd1e0[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):68375
                                                                                                                                                                Entropy (8bit):5.370837839922446
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:gv81+einqgD8Q
                                                                                                                                                                MD5:53475B50CF354A3E5CCBB0740A2AE553
                                                                                                                                                                SHA1:9166969D9B0D89321B6BD0A754E3DEE54C2B7B11
                                                                                                                                                                SHA-256:EEA90E1F236FD6CED5D08C19B424BC7D36A1679C3B87B71C560365AED4888FF3
                                                                                                                                                                SHA-512:D53A98168F82CFDCC02CEF55D73EE40D4F1D32EDB8AC85256182D88F3609FEEAB7A5186B4527BC7B5AA77CB06930E324C8A56CB49F3CC71E1A02D5B539439637
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/mscomhp/_scrf/js/themes=default/78-6f121b/94-3cd1e0?ver=2.0
                                                                                                                                                                Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BingLogo[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1869
                                                                                                                                                                Entropy (8bit):7.626661358772744
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:cA+e/+sBN/RI9QERcylH3eUu5OZnv0qNfvcLdiyORYa:cje/+sBN/RiKysUuacqNf0Ldiymf
                                                                                                                                                                MD5:CC947D440FFCED7752FB3B34874CE7FE
                                                                                                                                                                SHA1:5F0EB8191C1381F2AE6591DB4A0653B856320AE0
                                                                                                                                                                SHA-256:40E8F76D7FEF8998E7DC98B4B1340118CAED09A99820E94A0C7E577039FE2E35
                                                                                                                                                                SHA-512:213FE46EE044E20D82F79392E9413C101A3E5A7498DD4780704943D2A3B5DC6F3F230C9C0D534D0F515F4D89F8E50BE728EF6575C77536CEDB7BF98AE63199F3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/BingLogo.png?version=23e74020-f1ba-f831-f846-04a1ba5959ed
                                                                                                                                                                Preview: .PNG........IHDR..............X......pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.I.....p.......... ...b.g.S...3.\..S.9.`*..(c.&qb......^9'$........bQ....,.@.. .A...9x.....M.$....u.$..^'..o..}\.AV9..1.. .$...:.zY..$?j]e.#.AVy..4VM.Q.e...A..r.d.......Pg..,......A...\...|.].,.../V..S......./5Y..Ql.Y.a...c.&.|...;.Y.e.;.. .s...w, .=.....w.......m....w.... .@.. .A......... .@........ .@.. .A.....@.. .A......... .@.. ..... .@.. .A........ .A......... .@.. ..w..B.X......Y...$?..$.x....e.A..2DA..z..4.?A.Y.Q..VH.A....k..<.Y. .U..q..:Hq]$..c..GY..6l.j..g..Rb.......,.....Y:[....m.....$....$t....A...w.8..*......RJX..$...X.)-..*......r..........O...RlX..cc[."...... E..]06.A....blL....YF...UM.......a}[.c..;..0......,q.v.$......Xt............i.....$..R... w..$.wylL.f.YqJ..#..r..wM..\@).7.(mW.D...:HsLZ....cc.4..'IJ`96n...X.o.N....c.6\@....M...X...s..8.F\.*.oAu.a=7~....".O..ZY....%..... ...... .....f. ....]. ....a. .a.O.. ....B..... .L....A.^......q
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\CortanaLogo[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4894
                                                                                                                                                                Entropy (8bit):7.909933954311543
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:M4j1Qx8Jw6rka66OHvw7f1bDF5ASdH5KaprNZtaArgohFIrp:tRQx0Rl6HQV/Ac5K2/taUhFIrp
                                                                                                                                                                MD5:692C5FA11F5645EEE638A5861225F57B
                                                                                                                                                                SHA1:FF09D3F7E9681AEABD6DAD76AB1478B122BA2D4B
                                                                                                                                                                SHA-256:A0BEF84CD5990AF7EADB7B4EB8B045511456EC7F19D44ADE3DB205AFEB93213A
                                                                                                                                                                SHA-512:87EC9E46497F0D296FA18A7D5268AD191F3CD3749BA8DB361280449BA66E7FC8E2FDAA73101A69A2B7342BF3CC8C29A0DF216C4DEF7D22731B75B20B695401FE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/CortanaLogo.png?version=04b9d431-7ca8-0a70-74e1-a1c1bc4e8fff
                                                                                                                                                                Preview: .PNG........IHDR..............X......pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k\....[..H.ndb.....*....46..k,.n....@..8...AL.......+.....}8X..,$,.......+.=sf....a.l..{~..sf..S........q.@c..O.Q....=/.......v..O....{.}.s.@.@.`?g.$.0..cj.....o,8..-.......<..y..0.y..i...C........=.a.HQ.h.S4*.[........S..........M...@*.....hV.)$.mAi..j..9.....!j.-r...Je...b....k....*C....<.1..V............. ...B]..Q@Y.....j....1......../.....W.Q.. `d]).#..N..T.y..me..yl...u....@....&^...04=. .g....>.=..r}.$ ...F#B.4.@...&H..1tz.bP:..?...#T:..1k.g.J;..z..k%.U.d.......M..6j.[.....2..$.&I.....q...l..a...9......BmRz@,............$O...Z.;]...S.....?.+........b.u.h..YYS.R....<.T..|...O.._:@,.M...F.@..}....F_(...h.`x.e.C..d..|Zo\R.b.J]....'.z=5.]/.o..uIt@..kF..:.1.....v..E.6.%......:..v. f.h._...D..;U....h...N7....bu......=.`.5..&KJ.I.6pp@..h2.........l.....T!...2......Z.n..!...;..c.....c..v%.I0@. .V..(kJ.k...@.^+..y.t.Xg.qbHS..I~.U...D.[E....Jt.....@
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Enterprise_Trust_Center_32x32[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):437
                                                                                                                                                                Entropy (8bit):7.121498449889634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7uNp0RvmAf9vDBO3rwx8oAW7Fbbicpojq5:nTgmmNrxNAW7pbi2ojq5
                                                                                                                                                                MD5:F710BE24875D1BD47725BE7B5E86281C
                                                                                                                                                                SHA1:15BC09A3B55B96B7F5BD38D6F499173B294EDE42
                                                                                                                                                                SHA-256:404B1F8A226DFFCF14D55323D8D06FE38A5500B31B7B867FC2EABA5BA5888ACD
                                                                                                                                                                SHA-512:258B5261EB685A15CE114AC0E65392719592CF28BA560A241B3D66CFAEA3AE08D92E0FCA58B0E21053B78AC980F327FB2C9EFA885048CCBB8D35459EF05D39C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Enterprise_Trust_Center_32x32.png?version=834fa58d-e8bf-02fb-f02f-0ad23b0a0248
                                                                                                                                                                Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...WIDATx.b...?..\x.c.....}{..7.. ...o-h ..W.......S...B..#o.?....2.\. P..."..Qm0.~..gpQd...J..@dA........@.@e .@{..b5......G...P1.O.l.-..%n.l......h.J........@..D......e`...W1...\..ATq.......K\.....O..J.c`...........Cw.04..=A..........q..Z.%.C$.8. fCD>...d...!........|.....J..7..G.r. <]."|..O.w..2.. .@..O......L8...Dx40.I...50...`.+../w.....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Government_info_req_32x32[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):252
                                                                                                                                                                Entropy (8bit):6.641255724122932
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPmNp0WnDsp7mAM2qawQ3nmU7B1PpmC2Joo6Cw+bp:6v/7uNp0RVmAMcws7DMC2StCx
                                                                                                                                                                MD5:32B87D5E6F3876E0BC93FCCC9F1EA04E
                                                                                                                                                                SHA1:0510D6D1B0834643731F2FD29089CED919A43551
                                                                                                                                                                SHA-256:DD197BEF9E8E8CB7C17CDEBDA0712DE0B4FB0D959ED44D1668BC5370518D98D3
                                                                                                                                                                SHA-512:1F1ABFCB4CF6402B08DD36E1CB19824C3F205252C421A91D9452EF72315F4FFFFEEB2ECE45A15011CE8E387833ADF4CC38C3B4F9D415D39B0AE7841EB9D4260A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Government_info_req_32x32.png?version=a9596e72-c98e-ba4b-86a1-847d4ab1f253
                                                                                                                                                                Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)..S...o.k..I.....g?....`..@6.m..`.....*t........."@q.,\...Rd......:.>...r.P..$.01.........Nz@...y......._.9.>b.U.ny.Q..L-....p..A....Dj...0.. .J?.^k....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\NewErrorPageTemplate[1]
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1612
                                                                                                                                                                Entropy (8bit):4.869554560514657
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
                                                                                                                                                                Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\PrivacyStatement_32x32[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):423
                                                                                                                                                                Entropy (8bit):6.978970659748671
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7uNp0RzV2msPjjZCVhUaGOpoJYKsFI:nT6V2msrMqOpXO
                                                                                                                                                                MD5:F6AA4887DB2B9713C39861B5DE1594DA
                                                                                                                                                                SHA1:CF97DDE51731EB48403ABE27C8D0E7BC6E3A775B
                                                                                                                                                                SHA-256:19917FF9E0FBA8CD1D86DB3417F4201B4CDA820A93C6B707F6D48EFA1308C701
                                                                                                                                                                SHA-512:09FC7C213A7158F85988ACE8F40202D8863EF4075F2DB7FFDEC4A29A03CE4AECE4689A3553BF00AF7E7DF1AA9A622E31F4628A1D8CB7E7BEDCA81128C805625F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/PrivacyStatement_32x32.png?version=0c5aa48f-df47-8af7-7c65-d32dd84ec9c0
                                                                                                                                                                Preview: .PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...IIDATx.b.....|x.....$.V?."8.(.W.......k.........R....L0....8.....drP.."..d.j...d...k....!f..@Ad5,.` ...$..Y......@....?.Bm..$.p.?^.T.......t.".D.......U........69.?.^.*._..3..}|..7.B....'.....3.5.Hr....2.b&`8.,".....3....nyE...2.bhL;.z..Q..(.T..ihZ.p.].@...x..y ......_6^..tL..p...P.......(...gHJ....-^.........z.$P5..@.....C.t.......IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):572
                                                                                                                                                                Entropy (8bit):5.2283725450695275
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefYpvGIect/BefYpvGIDLgU985M7iKoufoAVNUwu7kan/:DYtGIect/BuYtGIoU985PugM6wu7Pn/
                                                                                                                                                                MD5:782BDA33DFD3520AA73A2C2609D2F8E4
                                                                                                                                                                SHA1:A24468A8F4FA8FF56AA3AE3AA1AC0FD3BDAD8E6C
                                                                                                                                                                SHA-256:FB8DC58E19D32B05CF717F44883669366D6222D28273EA69EE14CF756360B537
                                                                                                                                                                SHA-512:2B2C01C9AB453AA4D9B82B6519BE0FF5933A3F0E184977F9405677FD41D0A82D2DA20B95AEA6096B3769A720B5D82D67E8F4BD39311B60320D6DEA382F99E916
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.comscore&&function(g,n){var i=function(){n.init()};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RC30b69654d14a4895ae64b6e5cf0cf812-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8055
                                                                                                                                                                Entropy (8bit):5.303473605589602
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:rBxutbhjqco07TGERdoXvL/XL5YxjikGeBf:r76bhGco0fGEcD/XL5YxjiIBf
                                                                                                                                                                MD5:3304453BE7679250D445F3B3E65F3968
                                                                                                                                                                SHA1:B020523351ED9749B5042CFAD60A7ED01898D0B3
                                                                                                                                                                SHA-256:D341017FB20862279ED9DDA388E4E24ED0518C387A67CFA7CBE6AE2ACF2AEEF1
                                                                                                                                                                SHA-512:FC58FEB488985F4CD59097CD4AAA90D67E397644424C26EC312AC4C7D286D1440D08296E61D0408BFC6F29EB40137D24B952FF62BC837FD4399EB4FC5C90AE72
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC30b69654d14a4895ae64b6e5cf0cf812-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js', "location.pathname.match(/\\/windows\\/get-windows-10\\/?/gi)&&0<$(\"#mwf-hmc\").length&&null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(n,t,a,r,i){function e(t,e){i(t).attr({\"data-bi-scn\":\"hmc\",\"data-bi-fbid\":\"hmc\",\"data-bi-scnstp\":\"hmc-result\",\"data-bi-stpnum\":c.qseq.length+1,\"data-bi-field1\":\"fc:\"+e,\"data-bi-vtbm\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e,\"data-bi-sat\":\"fc:\"+e,\"data-bi-field2\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e})}jQuery(\"META[name='awa-pageType']\").length<1&&r.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata={};var c=a.sdata;c.qseq=[],c.qans={},c.current=0,a.ishm
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RC5f812135e64f48ad85ea100034bc60a2-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6332
                                                                                                                                                                Entropy (8bit):5.332735239131257
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:HBz3+u1vwkOIOU574BraYQNRmDzB3Jf1bjZ6x8br8bWHcGdXG84HQMqhuG:HN+hkOI5791UDzB3JhjZ6x8br8bWHcG9
                                                                                                                                                                MD5:6F2FBB6103F161B3B39E428833FC1A9C
                                                                                                                                                                SHA1:B283D4BF3C9EE0899B250C360447272D4088033B
                                                                                                                                                                SHA-256:2E1D6C6A4F1ECBC7757E57B65CCC647C1F1672A619F6FE4448E88A97FA78422D
                                                                                                                                                                SHA-512:7C0CA8B82BC30816A3E4F233255DE54035C62FD863B82909094960F97CCE47B3FC817065E082337A9119614816777E41BB9DF4309D5423373F19D9848014C4B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC5f812135e64f48ad85ea100034bc60a2-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC5f812135e64f48ad85ea100034bc60a2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC5f812135e64f48ad85ea100034bc60a2-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var g=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(o){if(239<o.behavior&&o.behavior<253&&240!=o.behavior&&250!=o.behavior&&251!=o.behavior);else if(253==o.behavior)g(o);else if(240==o.behavior){var i=o.contentTags.vidid,d=o.contentTags.vidnm,c=!1,r=f(\".c-video-player > .f-core-player\").find(\"video\");r.length&&r.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";(a=JSON.parse(a)).metadata&&a.metadata.video
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RC69b31008c50e44318e064df1bd9de728-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1298
                                                                                                                                                                Entropy (8bit):5.235376412677864
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:DYttict/BuYttEU9YlGUeW3jW3P04931OtbICZ7iZ+cvvqWj7iZLPItGvwuF2Pn:D0Xt/Bu02peWTW/04wsfIcvv+6Evcn
                                                                                                                                                                MD5:80269B9B5C16D4FCC6D827B422F5C9B2
                                                                                                                                                                SHA1:CFDD4C42D76682BAE12BE75024B466EACDAEC9B7
                                                                                                                                                                SHA-256:5B74AD05DEB21591CF495548240B866240AF309A8FDBA7593F6665ED16BEF76C
                                                                                                                                                                SHA-512:2689228842E91F0ED09A216D54E70BAA18B952BB56C933DDA349F42D0BE9BDB84475A7FBF615673E19EF5C6FF0C4591E9C92A1A3DA0EAAB8E3A4F60A78D8527D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC69b31008c50e44318e064df1bd9de728-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC69b31008c50e44318e064df1bd9de728-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC69b31008c50e44318e064df1bd9de728-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.linkedin&&function(e,n,i,t){var o=function(){n.init(\"7850\")};try{if(e.siteConsentLoopCountLinkedIn=0,\"undefined\"==typeof window.mscc&&\"undefined\"==typeof window.siteConsent)o();else if(\"undefined\"!=typeof window.mscc&&\"undefined\"==typeof window.siteConsent)if(\"function\"==typeof window.mscc.hasConsent&&window.mscc.hasConsent())o();else var s=setInterval(function(){if(t.checkSiteConsentObject()){clearInterval(s);var n=!1;n=window.siteConsent.getConsentFor(\"Analytics\"),window.siteConsent.getConsentFor(\"Advertising\")&&n&&o()}else 500<e.siteConsentLoopCountLinkedIn&&clearInterval(s);e.siteConsentLoopCountLinkedIn++},10);else if(t.checkSi
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2996
                                                                                                                                                                Entropy (8bit):5.358363763496588
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:D0lJt/Bu0lkmTcmF8j4cELlGCnSwnDSRoSNiNcmF6RFuiWlW/04AvDR/YGH:2BBzLS5zi98RZWlW//EZ
                                                                                                                                                                MD5:EB35236AB7EB6EA6659ADA55F6C60C28
                                                                                                                                                                SHA1:62F44FD8E9F3FDD7918561AD2024187FD9868400
                                                                                                                                                                SHA-256:9D828A5339D2B316F350825BA0B73AE0EA43BA7E720348A055C6EDAE1FE67E44
                                                                                                                                                                SHA-512:454E52224556799327978313C484E829A80A3421F0F8BBEBB8BDC92282F079EA34D363D6B804DBA81DBE98D29D1E988650C9B18B4BD6EF5A246D72834306BE1E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC95d5954deda24aa780e2bd87a6eabf8f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RCc2141db146544563be4a301eefc1a8f3-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):565
                                                                                                                                                                Entropy (8bit):5.292390891349773
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefYpvF/u6ZxeQXect/BefYpvF/u6ZxeQXDLgU9EKI9Gf0x+BKxgQAhVlUwu+3:DYtF/1JXect/BuYtF/1JXoU9w9GFpQcx
                                                                                                                                                                MD5:59786C52FCD14666A7752E1407423413
                                                                                                                                                                SHA1:EF0B9B00526944F407DBAEF0FC2870E159777EC8
                                                                                                                                                                SHA-256:B6C679BD6F99790977B99F2EE7E6F65D419FE707E0887A717DA6D5E4A35F686D
                                                                                                                                                                SHA-512:1B67FCD487D76CADA4E025E1520BFD813D4E3D8E3EC9E37D5775F14FB7EB02BC5309781A6D326C975E6FBBF8CC155B5E5F7212DE633D72A0A12735635233641D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCc2141db146544563be4a301eefc1a8f3-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCc2141db146544563be4a301eefc1a8f3-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCc2141db146544563be4a301eefc1a8f3-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.twitter&&function(t,g){var a=function(){g.trackLoad(\"nvkh8\")};t.category_all_status||t.category.socialmedia.status?a():t.category.socialmedia.queue.push(a)}(window.wdgtagging,window.wdgtagging.twitter,window.jQuery);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RCe2334d4b6ada4270b3a7a6ab800603c0-source.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):547
                                                                                                                                                                Entropy (8bit):5.301998163226491
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:jvgefYpvLXHKuHeLct/BefYpvLXHKuHeiLgU9bZbGXmCiKolzoAVvwuBB:DYtLreLct/BuYtLrepU9lyXWyMvwuT
                                                                                                                                                                MD5:D475928838B0A04153122B87270E07FA
                                                                                                                                                                SHA1:89717FDB7B4069E3A5BE5F6A901485122A9FF424
                                                                                                                                                                SHA-256:CAEBA7EC265D5A9CA64311DB6D4C6F2335E775729C02CD1FE07C253167F46511
                                                                                                                                                                SHA-512:26F894418A67EE456EDD6ACD6B9B764B039453987C8886F26296DD22D6BAD52BCEA336A2701462744C4F4543F62C071FEA9841AA15B46112AFCDFF1C00D1BE1A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCe2334d4b6ada4270b3a7a6ab800603c0-source.min.js
                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCe2334d4b6ada4270b3a7a6ab800603c0-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4d35cae9a362/RCe2334d4b6ada4270b3a7a6ab800603c0-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(g,a){var n=function(){a.init(\"3j9k6rpcy1\")};g.category_all_status||g.category.analytics.status?n():g.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.clarityTag);");
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE1F5No[1].gif
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1F5No?ver=3a7c
                                                                                                                                                                Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE1Mu3b[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4054
                                                                                                                                                                Entropy (8bit):7.797012573497454
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                Preview: .PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4MAc1[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):73274
                                                                                                                                                                Entropy (8bit):5.452374841408793
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:uHmIRDJ9Zm4nzKF5ZH/KhoLGYhz3jEj9TNfHx7EmI9oNVZXBbHG:ulRHLU0YQZhG
                                                                                                                                                                MD5:4B4CEDE65CC29E98418591E12F01E1EC
                                                                                                                                                                SHA1:0F43BD17E5A6CF9D5479466801D264B6961BD639
                                                                                                                                                                SHA-256:91BC6EB61CC5DDEC9ADBA55628F22A4443E68A6DA54D6927A59694EFD812F841
                                                                                                                                                                SHA-512:A10091C81826413E797D1E90AC14227643BCEE28DB3A1A19236DE8A6FE3380776092AF1CBE057ED5A4328D54CEBC292E61911FD7640784CB623FAE5C4D390CF0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4MAc1
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7662.39393&quot;,&quot;a&quot;:&quot;4d0f146e-7069-4e39-ae7a-9a6df91f72f1&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2020-12-24T05:53:06.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.ie&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RE4MAc1&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4MxfE[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1920x1080, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):489889
                                                                                                                                                                Entropy (8bit):7.908638397916269
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:zaNVdkWaKL2iufZyUoD4h1Wroh+e73XKEu:z0vHaqJuxEUcejBu
                                                                                                                                                                MD5:84ED24C80064BACEB62165DC84A267B2
                                                                                                                                                                SHA1:7280980FA13D79DD56FEFF27984FCE84EE13029B
                                                                                                                                                                SHA-256:7DF45AF4C2DA3F2570C729C7E32A3417B003F07DF2177D2E23A31D2AEA424AB8
                                                                                                                                                                SHA-512:78F8E88BE757EB76CC62F031F9183425009BE77612A9039045989BD4869D2ABA67BAF2662FB016869DDE4B2631048A2F1CC48E81EB84992F0EB521C64C3DCCDE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4MxfE?ver=eb7a
                                                                                                                                                                Preview: ......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..c......H.....k.@.e....3F...[.kb5.X....vQi..Y...z.G..G..]....C.......q%..KJ6...{....?..............s@...5i..i..V.]...iF..NN.....w..7...n....j^YG.[...v.$..k..._...B..G..d.0....Nk...]MT..^.'/..>..3.s......G8.3.J..O>(._.h2....K.+...g.........@.-....O..oUl.#..j[.D..*.'w.....&...{.`..I..g..\#)=.2...f.C.n3..........."=
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4qAnG[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3202
                                                                                                                                                                Entropy (8bit):7.5520793242950175
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:4Fb0y+Jz0EX5crTNyiZyJAyygWKkkqXtX7IDcSPhs5s13f77TIgmMbJHrVUQ+nKR:u4y+Jz0COkkyJAyyW6XcT3hb5m0uQRFv
                                                                                                                                                                MD5:CE07D404BD7CAE4FDA90DD1B98FE0E68
                                                                                                                                                                SHA1:FAF2AF168433F3E29FA0AF58DBDEBC286AAEA8DB
                                                                                                                                                                SHA-256:1E7140ABBE3BF8F05F5746E20563DE6137D57BBEA80D889ED759A8537B0569FA
                                                                                                                                                                SHA-512:0EF85D0635BA43300658B6DCAE92B4335AFE42B7FF9D35352BB1D34B207AD98847CD72A1FA9219E10801C05D1A065346224962A5283BE5E6192EFDB83EF3993D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnG?ver=7bce&q=90&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................K...........K...........$..B........$..B..................................................WMPHOTO..F.q.J.J0...,XZb...@.....>.M....... ....R..L(..*..Q.9AR.I..!..v.|..-([S.a~....#S|O.qK..G.....D...\r..M..B ....,b._..8 5P.}.................d....l.Lo#..M#..Q#%;..@...?CDZ}-..k.1.o....r.C....u..... .<AR..D....$P.0.@t.Z(.4A......g'.*..p...dU.o.H^......04L..............x..z[KD...{z.hb..I#..C..ct&.:q....0l..8........d..6..... &.@.U.I.......O.K..cBD.M..............M>...H.B...SfD...I...p.B.(U..r.2S..2S...)X....AHE.N...."R..-k.2!.IK.......Z..w.!.?.Y.z"...(..XBRH(BRH(...2.GjB&.H. .k.:....],..,..Ut......4....}..-&h......<.=...Te..zY..#=.mI.....i$.....UU..f.\C.q.&num..[.X..Vw..)R..DS..%.1.....I.I.).2.*.I16.....I...B.@..r.!../<..Y..r7.y.FH...~..^....L*U.U..#.bwn....@oI.rcc=`.XoeD....E..p.it..F.a...(3R.....t.......0..r...9.C.~....<........;.4h.n..B. ....B.m)..btM...8.[l....Z.@.....R4.P..O...).z...!.Hw..ui.I
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4qZpg[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18711
                                                                                                                                                                Entropy (8bit):7.879125720338833
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:e+KloofIhrVvMaESGZM0JXgOCrYX81Gx8I/x9AoQYJNZ:e+KoNhr61Sy348xn/36Af
                                                                                                                                                                MD5:996AF36AF03A6BFB1654B69FC907A31B
                                                                                                                                                                SHA1:1724A4F1DF9BFD5426111A0C2A7699EC52E549C6
                                                                                                                                                                SHA-256:1CF63BEC6AC27FB198DEB2DB704602465A5AFCCED262F17C3F656D0FC1F0C37B
                                                                                                                                                                SHA-512:8CE3C41F2FAFF99441A2374447B2091EB35E91239CB5D59C2D6EC1775037CC57BD0839FB5AD41FF32AFE11A3BBA3CEC9872765FCFCFCEFA0BFA62F719B5E851A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qZpg?ver=06c1&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B.....................H......WMPHOTO..E.q.@..0...,8:B.. .....;..9h...... P.T....,0`.!...k.9"Jw.,)..iX`..0.+..lru.2.k..1.9.. .0 nk....J.].6...6I...R.9^....W...S....x.,..|..3..3.v.b..:......K.4..,..M..:.-!..E.U......u.Yk./N.(.......x.......Q...v........!...2b7&"....(I>.w.[L.....%.I.6.............T&.......G...v.&...&.+aE.'...2.$'S..M.tn...u"!.f..e.^....8.(.\,H......H)..q.O.I.M$k']:}.i..w$(.S..#J8.=%p#@vo/.. .P..c..$.8.Z....l^/....`H.E.....Pu..l..B.../.Uu.....&..!E..I*.(..E7...2*.../+@i!.G.'#.Q...?.&.}.Hd...+.Z7...\.d..+&U|....v..R(u:...A!...Zl...,....Fg.!..M .|....#~..`.p...4F..MNF.R.....kB#-.d.$.I.2.....#..nc.@......Y.4...`...Z.\@... @....q..B@...{..@^.rqQ.M...C.z.I}S..H..E..Gh...P2f..p<.5H..g.Q.I.s`V5$I})...Fcc.K...*r....C.\.Pt.+.P.T.LC...H..A...5.w.!..4......5.\..5.E!.B8.;.+h...B.P?....7...\.....~|..O).CtX.P.M.j..(..c1|.\....iX.....T.c..o.@..$f-.2.@.g
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4r1Ep[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18912
                                                                                                                                                                Entropy (8bit):7.875288835593548
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:DY2QLzc9RfVftc0CqhgfAOFcdAHGmGBJyJGDg/bygZ2e2dO3vf:02QcTcAyRFcdAmmQyJGDmyndS
                                                                                                                                                                MD5:27D045ADF361EC7B7D5C536F3B8B2BCD
                                                                                                                                                                SHA1:23FB7857805CC1901605B6F7E2FD49AC8FFFD015
                                                                                                                                                                SHA-256:AD9834DD7E2580623DD3671171F7A9B8EA034BD3B0F201CBA586C251BB677337
                                                                                                                                                                SHA-512:483EA397343993DCED1FCA62BBB8AABDA4CDA0E8880135FD6432C9D8BE6B2F1E0BCF3380AEC924A7B81809426C49CB3654CFDE0DD7D56CC4AA5E4A1B997D6B5E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1Ep?ver=4ccc&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B....................ZI......WMPHOTO..E.q.@..0..d..FHP.. ........<........0.H.=o...v.V.n_h...n.O.j.9g.Z#.2e..C.S.O.......%.0a..Yn..m....o=._.4q!2d.F...I.2P..f.~.D..........b(o].>..UF...4....} .n.p.\.;...G..z..).r.....@..^I......I.>$N.T...G....P.i.1f....vs$.F..B....DL.Ho..P...5PL.GW.(...fk......,....x.tQ.)f.\z..L.....U.H....,+nE..d1Ot|....j.A.H%mQ..,....1Ku..7[br.IV..d..aD1.......d.^.....F:d.J..8.3^B+.......,./..&......D!....C(.Z....Zi....L.`.N...OVm>....88A2.}..T.^3..J..g...HJ.jQ..dMW2.la.w..pJ.Gi.b:...,+2.Q.U..mSo..........f......<Y.X....UKlL...Y.#..0<.W..!MN.....Z.L.\.zS...i.......d.5`..O.$25P..#u.C3.Vo*.#.c..>.|..K..D..@h....(.(.............(j-...BT.>rX.K.......B.-Th..i...n5..r..>l.:.S]K...k....l*f/.....R.M.NQ.<O.$. ........:.....h...o....d`.0.0@.r..8.p..L..8A...ii.2.....u..j.hV.f.(.U.....d...^.2....DoD.FLN..kJ.`..$.Sl.L..6....!..:.......>r..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4r4UB[1].wdp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG-XR
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13647
                                                                                                                                                                Entropy (8bit):7.890884890440031
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:gXYa2gpV+kPcit03ncKOqM5lG7i55UCzb+yTBANXBa:YYajp0kPci2cKMJ+yTBANE
                                                                                                                                                                MD5:66A22BD08B368DCCF91F88B464A2F06C
                                                                                                                                                                SHA1:1655625A2BD547596D5911EFE6138CBAFD8148C0
                                                                                                                                                                SHA-256:7A1646CB3FE1B2527559DD5A5DEB621714CCC7315B3C0041ABC057B3F6818A20
                                                                                                                                                                SHA-512:6C408937D566FC880BDF262D9E1CE659AB198A5B815CA36CF716B9FFC5C2E2C9827EEB32167C2105966CED9639C0CE1B25C40C670C9974C6B3ED2877091155AA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UB?ver=3307&q=90&m=6&h=180&w=321&b=%23FFFFFFFF&l=f&o=t&x=558&y=161&aim=true
                                                                                                                                                                Preview: II.. ...$..o.N.K..=wv.............................................A.......................$..B........$..B.....................4......WMPHOTO..E.q.@..0...,8:B.. ........09......`....<..8P.4.....bn...D.M3....}.]-"..uBb...<"c.=i.#B.xu.9Rn.....zCH.."p|..Y..@3b3....6..........*.j.0;].".... .....@.9)&.A-..a..A.>uD.......jx=S.B......Y.-...R\."...Y.../.4..7Mj.M......7g.V(.I.(.}.j4.Ad.:(b6..1...z...(.4..(.....Fl.......".\.4..-7/..._s.ISN .S*a..-..,".8.....$].X.w.C.sf.p!hq.....S+."h...PH.'.>.\......1.)...M.AY`.....&.".2;.....;..,...qW.:.xE..I.........*..Od..,b.}df.....Z..4W ).yx.".....Q.M..vONL....*...I..........1":4.X7"m............0....4.........!..........FX.)HA..`!.......@..ELVrHY...U...A.DA.%.<6.....E......rS.A0...$...c.._..m......... B.. ........ ..(... .../.Vq...E.DA^4.D6B......v<vSoH$.|."&CA..NA..i...@b.Q)....c....<.E...e....)q.`.jz..\2=..K%>.. i.1.Fc......Y.1.45.#z.wTK.3...."..B...D.R..$[...G.X@O.h..J..............^.1.i.L.>...F....!.b..d...q..t.C...e.CR....#
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\RE4r4UE[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x500, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34192
                                                                                                                                                                Entropy (8bit):7.304920988586762
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:aovXv3G4kpQBsocR5j356/irjT61mfl3e:ayOxVn3pKAe
                                                                                                                                                                MD5:C855C76C75DFFE7DA0E47E53C864DD62
                                                                                                                                                                SHA1:059F9CF2CF7B9DE44E21C759034563BB6FE2CB26
                                                                                                                                                                SHA-256:E385925B4BD9EB21A6C7279F784F71D432E640A3B92454F36847754A71B5AD2D
                                                                                                                                                                SHA-512:FE99EDC51CD3DB78418BA5F6401F8A9AC3866CF7A2A2BDB154E2B051CC8C03CBC67AC26DA5D9DD211B558B003617A6903446D58A9E18DDC0DAF4F1B685D5CDDE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UE?ver=4c65&q=60&m=6&h=500&w=1920&b=%23FFFFFFFF&l=f&o=t&x=1440&y=250&aim=true
                                                                                                                                                                Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..U.b.(...(...QE..b.(...(...R..E.P.E.P.E.P.E.P.E.P.E...QE.......(..P..1E..QE..QE..QE..QKI@..Q@..))h...(...(...(...(...(...Z.LQKE.%-.P.IKE..QE....Q@.(...1F)h.........`R.@..1KE.%-.P..(...LR.@..Z(......))h...(.....P0..(.0)p(....J0)h..b..(.........0=(....L.AKI@.....1I.ZJ.0(..R..(...)......RS...N......b.Z.LRR.P.I.Z(...KIH.T.j:Pi.;(# Tx..P..Rh.QE...QE....QH..qE..~T...S.0=....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\ScriptResource[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):102804
                                                                                                                                                                Entropy (8bit):5.3364527553253405
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:3GLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:3GLXGFKT79DSs6WCE
                                                                                                                                                                MD5:1D6864709DB6B20418228B3327F5E090
                                                                                                                                                                SHA1:C3C02CD59138C0C468BAFD653D95276D619D0C5F
                                                                                                                                                                SHA-256:47E4EE744C576FE52FE74A169A738169A4505BC6EC35FADF26784FF68BD81A3E
                                                                                                                                                                SHA-512:6192083890B6B957234D09EA6CD1290178DCD15E4683551E14EE852454B8AC191C06F2A620F3B9D307DDFC383292824E8B140A918FE9D1E3972A7336D53A519D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/ScriptResource.axd?d=L_1mhhxM8qOMVAIo8ZaJVahdAbMyjAGCZAfDDnw3uKbAcnwVKE3F-Avwuo9h-1iZBibKuVMBW8cmPGDHtcQtVM1iFTlMFJu4IKR5bQJTmZ5u-ITtuAMHL8hdFR0vDEB8jQcHPYe3R5V2X0-_CslDeBwZwtnNTjsaevw_XMCJFh5JrBLXNLcevWY3XyH5toT-0&t=fffffffff27ac6e9
                                                                                                                                                                Preview: .//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\ScriptResource[2].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):40329
                                                                                                                                                                Entropy (8bit):5.24641079736423
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ovrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:oTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                MD5:AECA88483779AC14B47F14389139050F
                                                                                                                                                                SHA1:B2D6ADDFD778216B8577A9788144F6313900B05E
                                                                                                                                                                SHA-256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
                                                                                                                                                                SHA-512:31E647B1ED341AD8D5DB4E991008F3A79169CCC0DC68E63DA0F0533E1F9875B871336B5B5C953B267AE4788F0ADFCE6F54E3492C4FEB8E087021AB84258F16BE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://astreconseil-my.sharepoint.com/ScriptResource.axd?d=KJEeDUnugAceSBMbquoHCihG7AgTMZ_8-X69l9NzJ0JGR8TJLItRuqcRFA0aWm-wuaI1iF9Hs2kpQ4J-uOfmXQ63mSS2UKgWHXo2RaM0OmEzAmIyfXVT7YunznRXVbOdNj36PNvwFvQ98OIOjUSe-NvXnB9kVXo6OWrDWJr93ohHzSGJkPv2hPWlsdaUHcys0&t=fffffffff27ac6e9
                                                                                                                                                                Preview: .//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\SkypeLogo[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 200 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4182
                                                                                                                                                                Entropy (8bit):7.909192058088364
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:GlGRHa4URXDu8y5PaMk8GBkm80f/tBy4BFMaAGETMmWIJSrr2Wz:GAgzy8yFk8iW0NBnHFAzTdbor/z
                                                                                                                                                                MD5:989D94384251897332E40EE8D78E8699
                                                                                                                                                                SHA1:103981B74664D6DC685DFBDBFF79A94E943B1433
                                                                                                                                                                SHA-256:00D0FC4A8549E326DF3F9756507522FAA7C4CD4E2497E36776ABD952EF80720A
                                                                                                                                                                SHA-512:8F461EFAE57075659AF1678AA31A6330FD903C699A47E9D2EAE8FA634C5AEE5B3E81BD743D537301A5B7C1ACC0D79E6A8C8C7985818371C172D3BFC2E20B18FF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SkypeLogo.png?version=094872a9-332f-ed1c-c1a7-356b86335212
                                                                                                                                                                Preview: .PNG........IHDR.............f.};....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...u.J.....7....b*...S...0.`*.. v.(..T.R.J...p5.....\..~.9{r..[.....c..?..4..wQ.#.6....9..+....ZB?.LF....Xs......Q.]....Y.P..`..... .0.v5.W.1,1...-.......C.......*.%... 6].9...~..f..%.....Zdm*....[...'.q..N..g... 0>)..g...}..A..c.......0I.$.8.a.T..<...b...@x.|..t. ....(u.4X9.$f`Rt...dp..j\.........X...3n.baY!........).V......t.ol.R..m..}.*...8...sPR.R/.'8F.C^._..@i....(Y.kv....nU.8.z.........*........p@%.gP./..>.TQ7..o...;.PM...L.fce@x..'.9.5....r..=.5........p@-E.g.n.....~..B.J..c......:..I(...C......J.C..b.(.dQ....g.s....-{+2,...... ..{fIf.,....."x.L.Z..=~.]A.$.-.....%. . .........HJ,.....$G.t,.B..k../.. .....2.I`..I..[{..{..(/f.r.........e...z.W.W3........w...z4..:mL.....s.hF...5.N.l.'y.?#.......a..X...Mv.+y.@..z.Ir..<W.p.N:.HNx.i~...........}.. 2.&.2......-..+.}Kf.w....J.cM....j.e..,....t....k.5..yJ..%.Y.....sQ.3u`..%...Z@......X.2....hI..0N.I.J.;.w
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_HMC_HighlightFeature_Fall_20_8_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x720, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):94011
                                                                                                                                                                Entropy (8bit):7.761835215753565
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:2WZZOWshomizPQV3HQ5KnA5h5b4qaHudQg93P7tp+B+FBJ2R3XPqPrcjSqexa:p2WFvzPO3w5KnAj5PaOdFZpkiBoR/qPo
                                                                                                                                                                MD5:4A919E00A7A8332C8294EE595A581378
                                                                                                                                                                SHA1:1993BEDD791AEE3D97F2669E248E4FE81AE4C13E
                                                                                                                                                                SHA-256:1B5788B11341A96171ABE3F04B6486D10BBBB833D704D1AF78900845F9529A2F
                                                                                                                                                                SHA-512:C4E3DDB8141923D60D442E3EE50C52183727C6B0955E15E350C66FA431E3A1A1E8DEC8AF34E3DB8AA99E2A2336F252FB5DE9970284E26E5550A9D5E8B23A1C2D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_HMC_HighlightFeature_Fall_20_8_V1.jpg?version=f7aa0cde-6334-bff7-e891-209770c7c9de
                                                                                                                                                                Preview: ......JFIF...................................................................................................................................................................................................................................................................................................................v..................................^>.B...............................O6./c.................................E.O.......}..............................c...wf....v.............................K.Z.'L.U..g. ...............................H......"..w..............................$qW......T.N"./.}..@............................q......QS;.b.(..........................................|.|.g.y.ys.P............................?.<G...{GQ>.lh....9s..`..........................K.?..S.6.{6|...).z....O.h..........................{.3.....N.:|.Q..K./..S`................................n_...(..:o.G....C.n>..................................oz.Q..sf.:(...b..>z......(..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_HMC_HighlightFeature_Fall_20_8_V3[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1083x609, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):69338
                                                                                                                                                                Entropy (8bit):7.876185190828937
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:rzk23KAZjrs++Nq7kJW+XAbHHTUo/5RaflzEJkD82:rzkyKAVr2NqwJDMHHgohRKEJm
                                                                                                                                                                MD5:E596C4199B594313C1602BF595CF7530
                                                                                                                                                                SHA1:526F26F0310308236DB7190FD3FE81672F2B5AFC
                                                                                                                                                                SHA-256:485F5BBBBA855292F18E4E529A7607350DFE6294EEF2D66DD2E78F63F08D9C6E
                                                                                                                                                                SHA-512:69A87E55EE7A57D3DD4416D8EABC1D4CA02DEFE3C1677A1D2ED66B354B6CE94F32EE1A85C5595791D1245F8D9F5822F0FE86DE46E508A3B7CFABD5B4D6834330
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_HMC_HighlightFeature_Fall_20_8_V3.jpg?version=1d08b76d-6ac1-b9ce-7809-d2e78fdc6f45
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................a.;................................................................................................................C=.................4^.....................1\I..._...".................8C..Kc...OT.....................L.{...?.P..................>.n.noj>....Z...............cxs.{......S.....................Q..;.?^...O_x.R...............C?..{.K.^...=}......................_<w.E.W.....d..z..(...............8[.{*..K..5~.....O.a...&D..................5.....K...=T.....^...n..............9.........Z.z.........Mj.+.................../.M....j...S......K'..?L.....................u.W..o>..7.>...;.~.....................J.....4.M.....wo.................bJ.j....*.}..qle;.{....|.k...................qqZ...*D..5.RW.4....B...p..|....P...............j.<..[....v=.f?><y..?.O. ..7.K....@..........y.@...V.......W..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_Mosic_Fall_20_EarBuds_en-us_V1[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 474x535, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17680
                                                                                                                                                                Entropy (8bit):7.79542847424389
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:f3LF5iwyxwLm+LlXDLASSSSSSSS9YocA+kh25s2QehVr9g4dzAClY8q:Z5iwyxibtDLjkh25s1eh0qzAC28q
                                                                                                                                                                MD5:469697DB09AF04FB5A5398A39FB2F9C0
                                                                                                                                                                SHA1:B86CB15A1CDF51492DDAC895B330F51AC7CF032E
                                                                                                                                                                SHA-256:EFAEC56D85C230E0D0960E4034940AB2CA04E12E4C184CE62FA0009A09DA0302
                                                                                                                                                                SHA-512:EBEC36DCF6E40B7218FCC53F5C8F8E19C5EA159D63D88B489A965C0817C231522DB8C5EC50F2B00D123726F61BCAD61B843BF4866ABF9E4DDEBAD35C8FE54C75
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_EarBuds_en-us_V1.png?version=6b93a52b-8e56-b9f3-e353-0f0a4761d3c2
                                                                                                                                                                Preview: ......JFIF.......................................................................................................................................................................................................................................................<.+....5.......?.`W4.............N....B$......M..^.V...........Z..O.~._..s...M......<{..n.t...oE..........#..f.......0................OMS...?...v.......e.....>+.Q_..6.1.:./....j|.SVoI.....|%...y.6.w...l.\..9....v.........{;/=.f..........@.|.............<.A..3......Z}Q.....v.....{.H......+9.~.g......?5.w..]vR.{..........e......z......[...........|..e.U.............Q...........>.........J..U..3.U2..\.......>...[.*.}'.\.s.?.@......K.6.1..................G.k|..v.g{....a.............|.6..8^...........+.;.]..............................k<...)L....U.........|u...U~.%).DD&.............0...{...S3$E4Z....-....?.^.......;m.c....+.I.N.!..TN.1....v...xg......9....~7..9k...yX..G.....&S..C.$.G'...8..._H..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V1[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 445x510, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21795
                                                                                                                                                                Entropy (8bit):7.827529962147998
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fAhpfvsieRUHdlFxiJ9/EfcwZF5UPwr4IvVnjtx+8dbMuOGP9VBbUblZ5TnO:wIRUHHqJ9cfcwfQIvVjt06AA9VBbUZZO
                                                                                                                                                                MD5:E2B7EDC672216BC2FEFFC63F31488B6B
                                                                                                                                                                SHA1:D478F3A4A7A42D7903EA6F62727568B009E15B11
                                                                                                                                                                SHA-256:65528CCD825EA77243F6FCED7FB48EC90E3828973374E2BC594A48E13F424426
                                                                                                                                                                SHA-512:195B9323F0BF72B3FB4048674679A9141533A327B0B52EDEA612A661DDD02B2AF7F04A799DB3FA5083D395F7AC84AA0962A025AE9A97E65D72D2AA86B9908DDA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_HeadPhones_2_en-us_V1.png?version=892ac247-97ae-9d01-c3c1-265438fa3541
                                                                                                                                                                Preview: ......JFIF.............................................................................................................................................................................................................4...8..%.....W.e;.............._Go.........M ...c.....=.......!-a.^m.[w..`..........,...._..F.d.*.....(t...2N..m&...X.....kd..g.y\*..F..m......GZ..f]|o]..+..[.0.....Y....7...<w..1.>..@....tj.uy.e7.5.......{.....5...Ix.u.E..8..U..P.....:..p.,.y&uu.5.)...........[.;...v.9C..]W.28.....H#.K...dW,J...........W.K.W.f..e..>[=.. .......{nA.f9.............A...Y...T......RH.....Bz.Wn.%^2...g.k/.....".Q.e..{uFe.QP........C....(............A......`..ln.......q..|......L...s(......!.k.(.u.*./wOF6`.........S........u..I......E.?~o.zp...............:|]......6...N....}A.@....k...2..]f..f.....=.......d.......yM..vd..........(...-...h.?go..0...."..-...ro`.<w.vo~......Q.....b.............x..KW......,.........:un.z+..<....n.......D.....=......./..........Ms..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_Mosic_Fall_20_LaptopG_en-us_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):48525
                                                                                                                                                                Entropy (8bit):7.6457372108718
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:1nD6lwK+7n9loEGM7zfIfyFax+/FL6AyMsmU5cv20KMNnh/H57/QIdKHfJar8TOo:mwdZ21M7kKFaxWuxm2cvdjJhxPsHBxao
                                                                                                                                                                MD5:01E9300F5E6CDA7FE82E68FDFE4D5EE4
                                                                                                                                                                SHA1:237CEA685592BE046F4452BF5B3C7296D98E0602
                                                                                                                                                                SHA-256:C53B053590E873739D887514453FDE4459239FC805B93CAAC19BDA7511C6F28D
                                                                                                                                                                SHA-512:B5CD46EEBA5F75EB3C77E54A2158411EC86BBFD1894132C79FB51316AF555906F454C305BDBEF3E1AC5D548A78CC84303C229A40CCE4BD2424914A3A3DE78963
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_LaptopG_en-us_V1.jpg?version=2d178933-8079-1585-f38e-4215399226b2
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0......................................................................................................................................................................................................................................................................................................................................g.iJ.+.L................J..)L.).y.36....o...............+JR..:gL..:g.y.y.T.#.n.............)J.:R...L...L..2.yS<.............y..)JR...:g.y.*e.3.<..<..s...........c.kJR..:S<.3.<.3.*g.y.<..............aj.:.:R..<.L..y.3.<.y.G.<...............).).3.y.L..:g.y.<.3.............R..)L.Jg.3.y.L.t..3.t.?q..........G...i.).3.y.:g.3.y.L.t..._F...........g.u.3.3.t.y.L.t.:gL.L.J}_.`..........?.*.J.L.L.t..<.3.t.t.(.............f..t.).3.3..:gL.L.)JR..'. .............t.t.3.t..:S:S:gJR..+.a.......
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V1[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):159894
                                                                                                                                                                Entropy (8bit):7.945085398678266
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:9ixucgsrBaIGZ89WEEJzDNvITTnxczsG5YGxDmIJFm/cZCLA0A2HUH9L0EgU:5eaIGZflNvInxczsVQDxhp0N0J
                                                                                                                                                                MD5:860B8CA3863D541D7FBD1C9222E8D4D8
                                                                                                                                                                SHA1:0B385AA2FF759C2E4C480ED5DCBB9A55BEB1E89A
                                                                                                                                                                SHA-256:1DFB72F21C4D51B0BE6F3A2A5FE86C2F3A2FDFBB8A52AFC934F5089B5C4AE755
                                                                                                                                                                SHA-512:56BAB47DE59B5F563989C8B3B0B4FE0603A7553B69B420667E8FF94EB638B51989E2D85ADD400A4DBD1E686D00E9140C2556A32E1BF3B2601DBAA6CD6A6E77A3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Laptop_3_en-us_V1.png?version=22b99f03-0a8b-056a-facb-86db76b6765b
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0...........................................................44.....................4..1.@.........4.@4......@.....4.....0M.CQ.......hi......b.h..C.....hb`..!.b....`..C@.4....@......&....@..40.4..N.....1..@.0....@4...&&....4.44.M4..D......h.....hhi...41.@.... ...hi..X..`..h.......i......@.......... ...0..0.h.h.h...h......!.....`.......L...`.....4....`..M4...@....4...0..U......M.@..44..Q..Q.....P.2$@M]..A... `...+.....I....CC@.'...)0..1......Z.1...4.....`.......4....&........L$.9.#...@.4....&......`.4.4...i....LI(..".....&H..e..0.4.@.b..l`.........h...RR .(D.bEL$.....?`hh....4.@1...0.....@...]3b.Q..c..b..!.<..;.bhi..C@.X..@.0.4...}.NCBHM........%7.).r.R$H..i.0.@...CP..1....M......./...k.F.....M.'|...:..q..d..7)...{.`......&.Z...0....?.h..H.t.e..(...?RQ~.)W..V&.I.|..{...... ........i..'.zaTj.........0......._
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Home_Mosic_Fall_20_Studio_2_en-us_V1[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 950x1072, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):56357
                                                                                                                                                                Entropy (8bit):7.699747906583858
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:sTdzEAUTw19JQTgD3hrgwapzDbAv6g8soD3SR0FvDW9m+XeTbFAjHjr5JJZoSAXv:IqwGTgD3YoKserW99utQHLMlXnuS
                                                                                                                                                                MD5:E9CEC502203B2E9DFE795AA195389DAF
                                                                                                                                                                SHA1:09613D6F8E73DC6FCE827810EA86DEA1BA78DA89
                                                                                                                                                                SHA-256:C892F89AB3169BFDF0337C9A14305FFEDAD978E7D0840500A338F929C70D3187
                                                                                                                                                                SHA-512:B307133786B53D858860622595B18E08FDC21AF7EE8C515F9A67B1B7219215C8CA8C11A6E5411BC9AB859FCA1E069C3C92D34E3B9E229F85BBE5CDA51FCB35DB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Studio_2_en-us_V1.jpg?version=b13db182-9214-d5a4-1a51-2ee8aedb503a
                                                                                                                                                                Preview: ......JFIF......................................................................................................................................................0......................................................4.......................................................................................................................................................................................................p"@.BPJ%..`....o.sl......'H&................I.......y..J.....A!......{w..0.......E...LH"H$.....y..N.z.............ZH&...J.....P..D.a$HD.1>f..........<../m....&......P.L&...(.../3:..P......?......D&..0.&....a0&.A0.&&..y....z.............b%.P.$.0H..L&..0.A0%.f..........<~.7m....$J$!".."P..%."bbHJ....a.'..L.......Q.m.0LLL..`L&.%.@..bb`...a....@....<}.Gm}.........11".a0.L...J%....a..........<|.Gm...(L....10....L..D.a.oX.`..........:..oF%....L.@......$..D.0..f....`.O..........d....&..I.L...0&...3:..._......x...z8....H.... ."D$..fu...a?A.......=..z!... ........3.?.{......
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 321x180, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15307
                                                                                                                                                                Entropy (8bit):7.945889383716535
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fMJJf2IBFNTk0IKBWaok20bL3Yvcdkin3jOSMZ:UByOWJkBscvbi
                                                                                                                                                                MD5:952E81EAD4DFAE967BCDAF662DBBC9C2
                                                                                                                                                                SHA1:09E9290D7F76CF4D801212DE8AAE1C5141913665
                                                                                                                                                                SHA-256:3C17D996C66C3714676E2061BF6E437E6F6D5C79A396B350D3ECC0BD2945A4E7
                                                                                                                                                                SHA-512:7DC2175B317A65E0988A25BC8B16CC8E4CD1E10218E7C3D2C73BF665BEEFD074D87A0E39D74FC0CFC468F79FC31FAC6286D8F02B2728C20668E974654B474A8B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V2.jpg?version=4df8358b-48ad-3cd0-3727-4d09acaeae79
                                                                                                                                                                Preview: ......JFIF........................................................................................................................................................A......................................................x.4I%B..F..9U7..q..V...5\.&r..r.&.h..U|.....]mT...U.-.|iZ.U'.8.U/.vV.n...H.j...h>...Ml.......1...B....u@..h..5.{A..[c..x..B...mu8..r......i..qS..?.-..1.....(z7.T..G.9..`..G..5|..X..yLS2....h.....Z.....r._........#.d.,K.B....y........$].....X.?...+.....m.....37.>..<..U....o........S..K...........`.;....h.k..>.....K.c0.+&..a...bA\z~..6...u)C..C..Ag.#...;F...9..^R...<.K.o.........z.7 ....yI....mE..2.Er.v...x......T.I..69M?Y.P....My......h....z...Z....|<..6..)h...iQC...+cUR..!.=.vU......y......yd?..2..JW``.yg.A.<..s*.....5H.....6V.0...t...;.'49.g.. ..[H..,uV.........V....f..sc........3.tM...Mu.....Q....U.....y.....I[m^.p;...._:N..&..l..5.n.5..V...fq..s94..K.O]...9..0C.^cv=g8..;.N.4...j.$\....@.m...7..V......W,......@.......0.3:..=.4
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V2[1].jpg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 321x180, frames 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):22129
                                                                                                                                                                Entropy (8bit):7.965327363975181
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:rAA7g0vjdZPa8O2LJ+nHi04WDbZdhaHnln090bomH1BkQvsSgYOoLGpXx:rAAdZPz9Jz04WZYnOmdpOoLGpB
                                                                                                                                                                MD5:C766D24566658FAB6CC360AE0059B822
                                                                                                                                                                SHA1:7AF74159F2CED01FEB9C231DE122BEBC71B3EF54
                                                                                                                                                                SHA-256:3AEB1CFF75E02A1D197AE7E2CF269A0200D0D92539FF4ECD14F4502A8B7DB9B0
                                                                                                                                                                SHA-512:4A34160F728752A21DF42B6E5323FEC17B091D62DA5894B1411D7248CB9BE482BEAB3444212B0F77BFEEB1886670B74D9589A1E8BB20CEB31E8C9FA679523D0E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V2.jpg?version=4f2896bd-0349-796d-e115-cc617291dce4
                                                                                                                                                                Preview: ......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7E6E3AA8917511EA96B8F13B1A010E1A" xmpMM:InstanceID="xmp.iid:7E6E3AA7917511EA96B8F13B1A010E1A" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A3345D466467131E4C37D35A8DE426A4" stRef:documentID="A3345D466467131E4C37D35A8DE426A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\WindowsLogo[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 94 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14980
                                                                                                                                                                Entropy (8bit):1.7787867610265293
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8YSN+k29W8sEvVxN+Y9QcmabBCgCx5c4O+7uTSB8xYxtWpZjN:8FskEWRcxNXo5c49WNxYxEpL
                                                                                                                                                                MD5:571BA43D6BDDDA3F287CA5B1EB2FD182
                                                                                                                                                                SHA1:E6F18A86BD2CA5CCCF4651318DAA23D2808A388D
                                                                                                                                                                SHA-256:868BF06E18AE90457FDC1B3FC1C31B394FAF81F4A168AD9C929EABB0992FD7DD
                                                                                                                                                                SHA-512:0B8BDD48B0F53EFC7C824BF603D493A2B339FCED5D11E6907E3463CE60E3F1BA6F79951660F29ADC6427DEDB22BB0494BFF7F71FC247AA4041C8F8137F50E4DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/WindowsLogo.png?version=398e6d8c-a6fb-34d4-3af8-00da2a51e79a
                                                                                                                                                                Preview: .PNG........IHDR...^...^.......n....pHYs.........g..R..8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-03-22T09:54:26-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-22T09:55:35-07:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\XboxLogo[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 200 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4037
                                                                                                                                                                Entropy (8bit):7.900039623308089
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:EAwXK0zEksWt/FwU9jbNAzKv97UEADJb1lPTcrtLjpgMz:Xo55btjBbNAz8ZUN1donyMz
                                                                                                                                                                MD5:5FCB7B8EFF62E6E13863F5C74E90488E
                                                                                                                                                                SHA1:73AAA6D8A70519F11BE6B319F5A5035703E6C017
                                                                                                                                                                SHA-256:657FFD9676AA9E3E3C00900DF7B5688076028AB58FD72C6EF70641D87C6983E7
                                                                                                                                                                SHA-512:A9C247DA0007D8269B3355895DD5914EEE7A97D9DBEB58A1F6ED1E2C0392B857B819D3D8C9101EE822BE41DA96933F6022506F9027DB98A8A2420958CF312FF0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/XboxLogo.png?version=19385dc4-5777-a09a-610c-e343fca21263
                                                                                                                                                                Preview: .PNG........IHDR.............f.};....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...RIDATx...q.9...).........f#.3.l....Gu....T.KE`*.S......t.r.wL.c>.@.x.*...*I..3........@.......}&.g.......?...l...................A ......._x.....u..8....M..........}*`.M.".!..CH@...,..e..3f..t..j(..yl......1.r.S...2.. X..,......k.+..<K......-..YD9..$..<..xs..C.3....L%W..........A......+.U=P....Jt..c........`..e.K2.E..y...P!.....<.g0r.s.....".7..P..%.w..y.a...y.a...&..T....M.4.9C31X..U..X79>wI..-.A.Zh5.}B....+5`.....p...@N..s.":z...,u3.4pXj(..%f....0.t...}T...8....h.Y.m0. :a.....,..u......Wk....`..H(.Ja..;.0.4.B...a)..%...X`t..@.........u..`...7.R.7..*1uc.2......B.5...'4.d.T*..G../......p...2.K.40..L.t.U...s.BU.cI.^..kH.....]%q@@B.bl.m.v..3@...P..7H..".Gs..!......t..u@....Qf.PU..sI..w..U@..Ap.T.Z..x..^......X..,p8.O...T....1.;..Vlka..y.....}.]....`A._.4.4..]'...Z8!V5HT...i.(7..1.pL8..uG.G.......7.s..Z4..Q..;.|.O.b..px.1z.g...L.p..7J...l.%.[:.Y.]'.^s.7.)[.7V..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\app[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):262641
                                                                                                                                                                Entropy (8bit):4.9463902181496096
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
                                                                                                                                                                MD5:7C593B06759DB6D01614729D206738D6
                                                                                                                                                                SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
                                                                                                                                                                SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
                                                                                                                                                                SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
                                                                                                                                                                Preview: @font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\c9-860587[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):328845
                                                                                                                                                                Entropy (8bit):5.296926769175003
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:xAuXzUqR1s7A0qRORPvksdmXca3p8q9Yq2j:xvzU3A4Ma
                                                                                                                                                                MD5:E6FC3FC04C36D92E40F1B269D620C8A8
                                                                                                                                                                SHA1:F1FF1FEE06C421EE89D543458F051CA05BB89B1B
                                                                                                                                                                SHA-256:8A4893F33892BD92BF39E4269E0048E70B7493FF0D6DFA6FA090ABECDF838E61
                                                                                                                                                                SHA-512:B3A58BEECB54FD59356750E80169818968FD5411AF4430CC509B9E5E694DB60B51AD03699D04351014B993776F5C5ADDE687A1BB057627BD41BAEE5B6D7B73CB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/mscomhp/_scrf/js/themes=default/e1-a50eee/e7-954872/77-04a268/11-240c7b/5c-0bb0c0/81-a5a694/2f-63ce8f/6a-f6eed8/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/ab-b04110/fd-7cc407/a4-fd2a9b/7b-131f20/66-c19a96/d0-633018/74-b70f5f/84-e0fd46/13-3ba2d6/8a-fde610/80-c05e42/a5-ef9ca1/f8-6a3735/b8-96db64/b4-d9c6d1/59-aa2448/d5-2b21b0/c5-346220/d6-6bf74f/10-1c7804/b8-527d75/57-0776c0/7a-fdafe7/18-91dd3c/88-3094ff/bf-4fabe5/36-b9cc25/12-fd63db/85-b1c94b/6a-582442/64-02965a/37-f22d3d/33-eb67f7/fb-890cea/c9-860587?ver=2.0
                                                                                                                                                                Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions"],function(n,t,i,r,u){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var f=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))};switch(o){case"DOMContent
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\cartcount[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1283
                                                                                                                                                                Entropy (8bit):4.393500974386876
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\down[1]
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):748
                                                                                                                                                                Entropy (8bit):7.249606135668305
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                                                Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\e0-e56761[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29974
                                                                                                                                                                Entropy (8bit):5.011040310993689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:68ErSqwYklllNQ4gYq0qM+iPAeUxUDUzUBGjjjFjtrVrzdrdq:68ErSqwYkzlNQ4gYq0qM+iPAeUxUDUzM
                                                                                                                                                                MD5:DBA5433A4DAC62BA52560F26B09F68C9
                                                                                                                                                                SHA1:6033C988880EA91E6122D7B7ACA28CC996293519
                                                                                                                                                                SHA-256:103C8117C8EBB5ED431E32BE13F33AB9FA8B0E63D3CC0DB48E0593D31B57651B
                                                                                                                                                                SHA-512:CF52047D412535585A79D325A67F8D695B2BF768A4CE564F617739DF201E4B75F54B7BFDD007EECB9EF1BEC97AA42EF0A15EE01D201E9F889AB5F707B86D5F96
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_ie/5a-0bf7d0/cd-a7831c/e0-e56761?ver=2.0
                                                                                                                                                                Preview: .html,body,#primaryArea,#primaryR1,#videoplayeriframe{height:100%;width:100%;overflow:hidden}.m-video-player.full-width{padding-left:0;padding-right:0}.m-video-player.expand-preview-image .x-sfa-video img{width:100%;display:inline-block}.x-sfa-video{display:flex;height:100%;overflow:hidden;width:100%}.x-sfa-video img{height:100%;margin:auto;display:block}.x-sfa-video .f-video-trigger section div button{background:rgba(0,0,0,0.6) !important}.x-sfa-video:focus{outline:3px solid #FFF}.c-video-player{cursor:pointer}a.x-sfa-video .c-video-player{position:relative;padding-bottom:56.25% !important;padding-top:30px !important;height:0;overflow:hidden;min-width:320px}a.x-sfa-video .f-core-player{position:absolute;top:0;left:0;width:100%;height:100%}@media screen and (-ms-high-contrast: active){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}@media screen and (-ms-high-contrast: black-on-white){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}.c
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\en-US[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):86814
                                                                                                                                                                Entropy (8bit):5.263738770943897
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:vYEHN6uayKTFKSsKQgGsckLkEuFEoW1G9ottlIiGicPRuDdueyaaFpdaHqGQKej/:vYEt6HyQdqkFHjQJ
                                                                                                                                                                MD5:BBBE627E7C5565856588EC42E7267359
                                                                                                                                                                SHA1:4A04AB38AC53AA201F1377AD895AB8E90D2ABF0F
                                                                                                                                                                SHA-256:7EFED09E21FB2B16F6BB3BA65E1B27D428373129705356FD7637AC66358FAD98
                                                                                                                                                                SHA-512:6FCD61453AAA1D0879F4A10EA2E59B3C077A8558866637F2685AFD3929B367DCB927DDAF99B555FAFDB0A70A7A0B276EC7C8A3B47A42193FA69340C396934045
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.. // Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpor
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\favicon[1].ico
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/favicon.ico?v2
                                                                                                                                                                Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\linkedin-black[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1002
                                                                                                                                                                Entropy (8bit):5.281632689389119
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:2dMATLf3G5kdtxD6JOLdvAGEzHTvlgvshAT:cMAvf36kdjdYvzJdAT
                                                                                                                                                                MD5:6BC3F07EBDE9816526D80A92FE753F35
                                                                                                                                                                SHA1:1A1E333AFD893EFBD4C57F7278D0CF58C245452F
                                                                                                                                                                SHA-256:C8829281E483B259FFCCC02E74D97D7F181B29EA9CF9BB50C03E39FEE8D2CA0C
                                                                                                                                                                SHA-512:817381FC3C60ED9683C699B319C955A8BEEAA6CBCBD8400D4817DF6A4CBD5DDBAA8628FA8CBD79A0540930E9F538463E242207638F5DF7AC9039E9BAFCFC9D41
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/linkedin-black.svg?version=9e943abf-c655-434c-6e60-91aed3e9ea11
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect x="0" class="st0" width="150" height="150"/>.<path class="st1" d="M129.6,11H20.4c-5.2,0-9.5,4.1-9.5,9.2v109.7c0,5.1,4.2,9.2,9.5,9.2h109.1c5.2,0,9.5-4.1,9.5-9.2V20.2..C139,15.1,134.8,11,129.6,11z M30.7,118.1V60.5h19.2v57.6H30.7z M40.3,52.6L40.3,52.6L40.3,52.6c-6.5,0-10.7-4.4-10.7-10..c0-5.7,4.3-10,10.8-10c6.6,0,10.6,4.3,10.7,10C51.2,48.2,47,52.6,40.3,52.6z M119,118.1H99.8V87.3c0-7.7-2.8-13-9.7-13..c-5.3,0-8.4,3.6-9.8,7c-0.5,1.2-0.6,3-0.6,4.7v32.2H60.5l0,0c0,0,0.3-52.2,0-57.6h19.2v8.2c2.5-3.9,7.1-9.5,17.3-9.5..c12.6,0,22.1,8.2,22.1,25.9L119,118.1L119,118.1z"/>.</svg
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\me[1].htm
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):10359
                                                                                                                                                                Entropy (8bit):5.4405228117872735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:9DRR1n+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BFPjDm2B8:9Vy7XrUJds35bd8cA3PjC2q
                                                                                                                                                                MD5:D1B69C9414723302A19F0F7CD4D3E410
                                                                                                                                                                SHA1:F4530B43F920B7A88EC3473C8F9EDC36448F3D25
                                                                                                                                                                SHA-256:085D42D6A3BDA7909C45C5424B2E3D518FB099A82D02D654F91E52887608F179
                                                                                                                                                                SHA-512:9CEB2928D1E7158F4893914AB12A8C450E48F4EDABFCCC2EC64AE5377D2E836E19B8F71F349B66CC156938997892B07C3F8BC6FF0E23D25CA4AE78EA1E8DA252
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF13992DF56 2021.01.18.14.24.24 Live1 Unknown LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha12, 2021-01-18T14:14:39.3448236-08:00 - Version: 16,0,28910,1 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com/pp1600/"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=b8aad7b4ca6640036075b46e6e0a2a5c"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" con
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\mwf-auto-init-main.var.min[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):298040
                                                                                                                                                                Entropy (8bit):5.170582206405612
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:09GZg9tIQHj9b1skD1nPwwwW9/xNS/xg4DJ3P26:09GrW9/DCW9Yhu6
                                                                                                                                                                MD5:9CA3E3920A1FB6F3A5D3FA1F40DA56F0
                                                                                                                                                                SHA1:F4AC5E5BA4422919F4CC9A8499D672754F840CE4
                                                                                                                                                                SHA-256:A5E5538AB72F6C15A94665A0828BECCE000BD96113DD7CBF877FB169CCE809AA
                                                                                                                                                                SHA-512:D1979F0C625F9293D4E27608AC74566F71EF41995FF76E021C037726D93A45488F7A0F8F4353ADA9E39C058B77C65294BCAF7245B2EA20914E700AA773290649
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\mwf-main.var[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):975923
                                                                                                                                                                Entropy (8bit):4.534114714730074
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:Mf6A3YtFg2jgDgUQZ+MLFPXTrK7Zy8viqtX5lXj5PsG4UJf0I/ltcpKR3+MMrOfF:MSVI/BvVclQPH
                                                                                                                                                                MD5:0757357BA2567A518EAF8EB0723677E1
                                                                                                                                                                SHA1:CC3EB31A04544F1A7257A0810FA09576E56035CB
                                                                                                                                                                SHA-256:ED8A2123175AE5DBEC6A22DA8B479DACDA8F255FC21274A40ABFA7E7B6EB5676
                                                                                                                                                                SHA-512:2168E1938C3E8A9FB006DF32805EACB541CD947DE7C97338D574E51440591D3D75537AFCB8BEC02CE32E51B719A4853C41C2770C0C5FF259CC668C87E60B1063
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.19.1/scripts/mwf-main.var.js
                                                                                                                                                                Preview: var mwf =./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId])./******/ ...return installedModules[moduleId].exports;./******/./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...exports: {},./******/ ...id: moduleId,./******/ ...loaded: false./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.loaded = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./***
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\pdf[1].png
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):433
                                                                                                                                                                Entropy (8bit):7.266486764843237
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7iMXrHa372rm9s4QdIpTs/kD52c3l+Mq:Gar2r94dpTsM7ML
                                                                                                                                                                MD5:36476BCAF2FD2F340F2C96AC2220D9C8
                                                                                                                                                                SHA1:73B184F43999BAE54294E60B5CF7F7EDE7D3F749
                                                                                                                                                                SHA-256:C496F9C13D0BAB6C5055B9C536125A5A06FC8AAC29F1E35A0119F1181BDE6B67
                                                                                                                                                                SHA-512:833FB2CB69426CED4A3192C7BA4EC71ACFE1029B2E6FE60F18DA35C1C3C5D6DDA76BFA0338024BAEC091915EB6DAE1FC4389C80A4F88A0F4F2E1C77039968181
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://spoprod-a.akamaihd.net/files/fabric-cdn-prod_20201125.001/assets/item-types/32/pdf.png
                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...SIDATx.b`....`B\L......Y..-9L.....o..O..:~q~n.. mK.]L...}..EXX.l.dfe........&Z.......`.U."..Tw..77..o.v....`jj.WW[..........J....@f.5...........G)....2..2`4.FC`.gCd.f.,..g.U#... ..F^..Z.............`.......5W.e..f.M.......E..>...W$!...M.@.}......`p..f.2"......l....8..._.x...1....K.}.X.......q....aI....3.K.%E.K....2..,. ..{R..%..Y....IEND.B`.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\script[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23352
                                                                                                                                                                Entropy (8bit):5.225460068118695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:IAm+fEydfW5DBs68PycH3vMSZras8PPaW6VufSFTb+BifBFXluVUovZVwDMhAaL/:bffAVcufKTb+QuhVwwhATrG9LaUZV5Im
                                                                                                                                                                MD5:D772996B25001C338CB573795E41253E
                                                                                                                                                                SHA1:BC93DA543536AE3F9F259B7F420D56FBC9CFBFFB
                                                                                                                                                                SHA-256:99411C1003352059F75965F338C95BA0B5B62C47FB5EF9092E2AA249503FD78E
                                                                                                                                                                SHA-512:59DF35F226014FDA10F7A399434D86773C17E7453C02FC61F8429BF79F0D1300C9D87AE2963E4FFED700B873B55BAD12D75E5654382BE3576EA10801BDB2F387
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=17e9fd93-8142-d2e5-0026-505db3628325_1545a2a3-f8ee-1941-5c04-a4b822c95e2c_badc3012-6391-ec2a-3c4d-eda492f079fc_c5ea3348-55af-729a-2641-14f0312bacf3_742bd11f-3d7c-9955-3df5-f02b66689699_5c27e8aa-9347-969e-39ac-37a4de428a8d
                                                                                                                                                                Preview: $(document).ready(function(){var u=536,f=0,e=u,i=0,n,r;$(window).scroll(function(){f=$("#footerArea").length?$("#footerArea").position().top:$(".shell-footer").position().top;e=$(window).scrollTop();i=e+u-f;e>u&&i<0?$(".scrollingBox").css({position:"fixed",top:"15px","margin-top":"0px"}):i>0?$(".scrollingBox").css("margin-top",0-i):$(".scrollingBox").css({position:"static","margin-top":"0px"})});n=$('meta[name="MscomContentLocale"]').attr("content").toLowerCase();document.dir=n=="fa-ir"||n=="he-il"||n=="ku-arab-iq"||n=="pa-arab-pk"||n=="prs-af"||n=="sd-arab-pk"||n=="ug-cn"||n=="ur-pk"||n.substring(0,3)=="ar-"?"rtl":"ltr";n!="en-us"&&$("[market='en-US']").remove();var t=window.location.pathname.replace("/privacy.microsoft.com","").replace("/en-us/","").toLowerCase(),o=t.lastIndexOf("/")+1,s=t.length;t=t.substr(o,s);r=$('nav a[href="'+t+'"i]');r.css("color","grey");r.attr("href","#");r.click(function(n){n.preventDefault()})});./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\shell.min[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):82190
                                                                                                                                                                Entropy (8bit):5.036904170769404
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
                                                                                                                                                                MD5:1F9995AB937AC429A73364B4390FF6E8
                                                                                                                                                                SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
                                                                                                                                                                SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
                                                                                                                                                                SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
                                                                                                                                                                Preview: @charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\skiptomain[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):112081
                                                                                                                                                                Entropy (8bit):5.163346187487952
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:GV8Utc49kADAKlyvpkILOOQeI4PQ4LqByzOafWLznlLXAiQhnlOc8Sii7nm/zngp:slyvpkILgCLSz71/z0
                                                                                                                                                                MD5:6ECB014D8A69CDFBFE574EC593162A8F
                                                                                                                                                                SHA1:7F61777B8A169B3964F6E4FBDCC59BFF98337EFE
                                                                                                                                                                SHA-256:8A8E012BF50450A1A5D5DFA187CA4F1AEE0FBFC89967F6EF50F614B819D29BB1
                                                                                                                                                                SHA-512:3B0B513ECE46E45115D30F5B3EBB3F403AFC2B5A6897ACCEC3BAC474C25D41E12EDA9EDA39E475BD4AF317BA79FE0987DB6BAC38ACA260638585659D33DCF6D6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20200416_22921869/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain?apiVersion=1.0
                                                                                                                                                                Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\slider[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):177086
                                                                                                                                                                Entropy (8bit):5.096036264597187
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:GAwmeEZACGNeDN4o9WwqTatIjxrfdx811vWSltmZKVCgGHLR/3xnxHBzyP5kTP3B:CEZACA
                                                                                                                                                                MD5:98CF407E0A5356981310CDD901567104
                                                                                                                                                                SHA1:003999320D4CD3D39CC71F658CB722A3327A67C4
                                                                                                                                                                SHA-256:BC3E59B72A6D0431BF9D1920F5CEF2A52F08A89EF6AB88B53CFFFAE093A92EF8
                                                                                                                                                                SHA-512:C3C2DE3B53C90A738ADE3FA044018726F6323A424A150DDCA471A0A8F6C70151C53697E694DA1053BCA64CCEB4130D957CFE568957C6F6CAA25E596EFDE6EFED
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20201028_28422223/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
                                                                                                                                                                Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\social[1].js
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):173400
                                                                                                                                                                Entropy (8bit):5.164482562058904
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:GV8Utc49kADAKlyvpktwDNEUR9qVaMNk+Q4EMQgKgaeX81fqnmNKqqBgzhe9WOUC:slyvpk2NZ0DAFNpuOx8w2tzX
                                                                                                                                                                MD5:C4A934D40EFAAA19BB93DBF4FB146E3A
                                                                                                                                                                SHA1:D6A8ABC1788F22E5414F5010C9F4DD0A58D2E4F3
                                                                                                                                                                SHA-256:2654DB60841AF14E6848ABE47963BB2D21A70257275949ADAFF685BC71CAD7CC
                                                                                                                                                                SHA-512:D21CE93FB1E7091F33AD0BB96808F46B4A932DF35EB4F2DAD6673D614DC51DC6A4EB35954E350065CC76A86B6CD0BEF595267C88C692B39886D4EC13A9E98ABD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20201028_28422223/alert/ambientvideo/autosuggest/button/calltoaction/dialog/divider/feature/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/logo/mosaic/mosaicplacement/multislidecarousel/pagebehaviors/rating/skiptomain/social?apiVersion=1.0
                                                                                                                                                                Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\style[1].css
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23208
                                                                                                                                                                Entropy (8bit):5.114641540697275
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:tJWu4fUb3fGsOedJx5vhlKd8CCJkgFk6G:zWpKfROedJbJCckf/
                                                                                                                                                                MD5:32951B82B3675A808E5C9943FBAA6A3A
                                                                                                                                                                SHA1:E2985720276D4DA6081E4BAE69A75E6C441797B2
                                                                                                                                                                SHA-256:5647A1E8B8D558A7E112FD07D1EB6FFE44A313BF361AD7DFB5964C6C6EAE7DBB
                                                                                                                                                                SHA-512:A0D3887E7C2B0C8FC3BE9EA01AF36EF0AC4C73A60742BDE181B1984FA3AD48D2CD6716A333C7F6F9FC61E3071783F9F2A53B5F8813B0B7E84A24F5D301C833DA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=b3dad3e4-0853-1041-fa46-2e9d6598a584_343d1ae8-c6c4-87d3-af9d-4720b6ea8f34_ef11258b-15d1-8dab-81d5-8d18bc3234bc_3c20ebc6-a4ee-d799-80c8-eff0532153eb_d4d3009e-6d48-c827-ed05-3d12a466c376
                                                                                                                                                                Preview: /*This section contain basic style which inherited by all component in CMSvNext Plaform*/....html {.. direction: $dir;..}....body {.. font-family: $primary-font-family;.. width: 100%;.. margin: 0px;.. padding: 0px;..}..../*START: Basic Style*/...CMSvNextComp,...CMSvNextComp div,...CMSvNextComp h1,...CMSvNextComp h2,...CMSvNextComp h3,...CMSvNextComp h4,...CMSvNextComp h5,...CMSvNextComp h6,...CMSvNextComp li,...CMSvNextComp ol,...CMSvNextComp p,...CMSvNextComp ul {.. margin: 0;.. padding: 0;..}.... .CMSvNextComp a {.. cursor: pointer;.. }.... .CMSvNextComp a:link,.. .CMSvNextComp a:visited {.. text-decoration: none;.. }.... .CMSvNextComp a:hover,.. .CMSvNextComp a:active {.. text-decoration: underline;.. }.... .CMSvNextComp h1,.. .CMSvNextComp h2,.. .CMSvNextComp h3,.. .CMSvNextComp h4,.. .CMSvNextComp h5,.. .CMSvNextComp h6 {.. font-weight: normal;.. font-size
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\twitter-gray[1].svg
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1050
                                                                                                                                                                Entropy (8bit):5.144119545658824
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:2dMAjLf3G5LtxjYzD0tOLQj4HszWP3mzFL+Zqrak:cMA/f36LHYc14yWP3mzxdrak
                                                                                                                                                                MD5:6C34FDD7FED32E9B5CF6B17105FCEC21
                                                                                                                                                                SHA1:4E3035BBEBA2A5F88DBB9CD2EA24D473EA52FFBF
                                                                                                                                                                SHA-256:5001D94A9D189B326EC8C117B2915CEAD90786291333B6CFBC5AE3A40415256D
                                                                                                                                                                SHA-512:11A30C1D59FB5F690521FACAD803C12108036C686DDA8071D6E49751890A874C3D257A7F0019F1EFA62FB108772CFCB87AE70EAB7840DAFFE52F7FFFF6FC23F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/twitter-gray.svg?version=9b4af76e-357b-33af-9bf5-7b5dbf882330
                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect class="st0" width="150" height="150"/>.<path class="st1" d="M141.4,35.8c-4.9,2.2-10.2,3.6-15.7,4.3c5.6-3.4,9.9-8.7,12-15c-5.3,3.1-11.1,5.4-17.3,6.6..c-5-5.3-12.1-8.6-19.9-8.6c-15.1,0-27.2,12.2-27.2,27.2c0,2.2,0.2,4.2,0.6,6.2c-22.6-1.2-42.6-12-56-28.5c-2.3,4.1-3.7,8.7-3.7,13.8..c0,9.4,4.9,17.8,12.1,22.6C21.9,64.3,17.6,63,14,61c0,0.1,0,0.2,0,0.3c0,13.2,9.4,24.2,21.8,26.7c-2.2,0.6-4.6,0.9-7.1,0.9..c-1.7,0-3.5-0.1-5.2-0.5c3.5,10.8,13.5,18.7,25.4,19c-9.3,7.2-21,11.6-33.7,11.6c-2.2,0-4.4-0.1-6.5-0.4..c12.1,7.8,26.3,12.2,41.8,12.2c50.1,0,77.5-41.5,77.5-77.5c0-1.2,0-2.4-0.
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\datB178.tmp
                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 2532, version 2.24904
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2532
                                                                                                                                                                Entropy (8bit):7.627755614174705
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:WGMiY6elIk7QuaqrjRh4pi6j4fN6+XRsnBBpr+bes:WRBLlIoQuHfRh4pi6sfPGnDFs
                                                                                                                                                                MD5:10600F6B3D9C9BE2D2B2CE58D2C6508B
                                                                                                                                                                SHA1:421CA4369738433E33348785FE776A0C839605D5
                                                                                                                                                                SHA-256:29B7A9358ABDC68C51DB5A5AF4A4F4E2E041A67527ADEE2366B1F84F116FE9A5
                                                                                                                                                                SHA-512:B6C04F3068EB7DAC8F782BDED0FE815B4FE5A9BECCF0B561D6CEAEAA7365919A39710B2D1AD58D252330476AA836629B3C62C84FABFA6DC4BCF1C8F055D66C1C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: wOFF..................aH....................OS/2...D...H...`1Wp.cmap.......I...b..ocvt ....... ...*....fpgm...........Y...gasp................glyf.............Whead.......2...6.tJ.hhea...........$....hmtx................loca.............X.hmaxp...,....... .y..name...L...........Mpost...D....... .Q.}prep...X........x...x.c`aog......:....Q.B3_dHc..`e.bdb... .`@..`.....,9.|...V...)00...C..x.c```f.`..F.......|... ........\..K..n.,..g`@.I|.8"vYl.....p...0..........x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..R.K.1...$....g-.B.Vq..m..Z..T..@\t.E...7X...:.).c... ].{.Q.[7'...`.^...&....{y<..N.....t...6..f....\.K1..Z}{.eA-..x.{....0P7p.....l........E...r....EVQ.....Q_.4.A.Z..;...PGs.o..Eo...{t...a.P.~...b,Dz.}.OXdp."d4."C.X..&,u.g.......r.c..j
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DF02BF87C33D9A621D.TMP
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):175108
                                                                                                                                                                Entropy (8bit):1.5168453456717428
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:j/A9FISIgORnk/fgORnk/zlWywyvyGys4/:j/A9eSIpRnk/fpRnk/zY1aTn6
                                                                                                                                                                MD5:5C44066276DBAB77DDDFD9280D537134
                                                                                                                                                                SHA1:DAFDAF2AF605323A3048453274F2D875945AE86F
                                                                                                                                                                SHA-256:09827661E7593D04C2F8EF9CF5C343B2ECC48F495C1DFC0B3B38E170399CA50B
                                                                                                                                                                SHA-512:B86E8EEB89956A6CA3CC48A7DDB446363706DFC3F69880479D02640AE2F08311C73410A021E554B3610366CB203B9D990227515640B3012D7808485969428985
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DF5245A1C0607DC4ED.TMP
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):13557
                                                                                                                                                                Entropy (8bit):0.7848855151585316
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:c9lLh9lLh9lIn9lIn9lo+9lou9lWfKLKgK2:kBqoIZvfgXN
                                                                                                                                                                MD5:097189E346F38F3E34EEAF119816A2BB
                                                                                                                                                                SHA1:28D451ABFF914D506DB051B7282D7A1C4FC666BD
                                                                                                                                                                SHA-256:13A79B3B78454BB4296AB3E043805A9D68496178739EE237397DBE40457824F8
                                                                                                                                                                SHA-512:F9DC4FFE742CBE3BD967302139108EE297829AE04F5E519CAA20F9CEAE6DCA3AAEFDA4CD2D03775D48F53681B28D3EBEF0469CADFFC6F85946F4A9A5FE6C358C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DF88973886B121E614.TMP
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):29745
                                                                                                                                                                Entropy (8bit):0.2998564559077008
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA3C09laAC9t:kBqoxxJhHWSVSEab3CkQ2y
                                                                                                                                                                MD5:43AEE47BEABA12637BEB657A035CA9A3
                                                                                                                                                                SHA1:14D38BC3BE791F97AEF69F988036B1B75C7CC3A4
                                                                                                                                                                SHA-256:8E8B7A99EF5E00D31238127111C2C0A8878A38C03EDCB061F49D7FD3233F6F23
                                                                                                                                                                SHA-512:C20FEE6BFE687C3AD54669EAE7FD002BBE8DDB8460D8AC89DD8219C911AF489AA7BF9915FE3265D27EA7F09AA2E6744F983650BE1EDD5F9769D08F95BB9A66CA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DFC280E70A38FB36EA.TMP
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):39518
                                                                                                                                                                Entropy (8bit):1.0177779390707253
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:kBqoxKAuqR+pHVEnO19kVDFoKHJzlbMac+CoA8:kBqoxKAuqR+pHVEnO1IDnOF8
                                                                                                                                                                MD5:2D346603E1F0E78E38A311E709B1BE25
                                                                                                                                                                SHA1:F21908A9716DC54AEE9FFD5EA5F95AE8C4527F8C
                                                                                                                                                                SHA-256:043BC58E62F8C595CD70401E1E35AB2605EB52B1923064EE2BADD486EF994798
                                                                                                                                                                SHA-512:2FCAA0D7F51F1C89BAA7D52D69B9BB24AF93691E788608D00E3547D1B7CB5ADBACDFB3C079714E67A122760D6A27AA136E37C57C6B01C8543919F424AC39625D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DFFD1FB0E5179B5642.TMP
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):25441
                                                                                                                                                                Entropy (8bit):0.27918767598683664
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
                                                                                                                                                                MD5:AB889A32AB9ACD33E816C2422337C69A
                                                                                                                                                                SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
                                                                                                                                                                SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
                                                                                                                                                                SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PYSZM0TEMTRJEGJAU25I.temp
                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5149
                                                                                                                                                                Entropy (8bit):3.187606228854315
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:odioP1InC9GrIoAAsASFNdioP1Inh683GrIoAAczKdioP1Inx9GrIoAAV1H:8P1t9SgAJwP1O3SgARP1m9SgAf
                                                                                                                                                                MD5:9E54801CA7E788673555634959020C88
                                                                                                                                                                SHA1:A0E07C0FD46EB08CCE0402993765B2B91C038040
                                                                                                                                                                SHA-256:0B9AB9BF2763DF04FA964CB4EFABC58B4659117D8D0DF8FA79822707FBC0ED0F
                                                                                                                                                                SHA-512:582EE00C50523BB6D5D3219FCB9CD6BF387ED2F3813A4D31C7985D3A2675587C42BCA1905C6883B810CE2CABE01E7AA9462A5F6695EE44D19A49EDE7B1DE89A1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...................................FL..................F.@.. .....@.>...?.o.......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q\u..PROGRA~1..t......L.>Q.u....E...............J......~..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.;R................................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J;R.......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]..................C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                Static File Info

                                                                                                                                                                No static file info

                                                                                                                                                                Network Behavior

                                                                                                                                                                Network Port Distribution

                                                                                                                                                                TCP Packets

                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Jan 27, 2021 14:30:12.840985060 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.841195107 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.880836010 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.880856991 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.880908012 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.880958080 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.899146080 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.899307013 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.938949108 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.938977003 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940046072 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940079927 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940095901 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940108061 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940125942 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940125942 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.940145969 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940155983 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940166950 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940176010 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.940179110 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.940242052 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.940289021 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.970999956 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.971113920 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.971546888 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.971611023 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:12.971733093 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.021493912 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021519899 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021534920 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021545887 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021557093 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021570921 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021584988 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021594048 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.021601915 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021617889 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021635056 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021647930 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.021650076 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.021665096 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.021725893 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.022422075 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.022440910 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.022519112 CET49784443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:30:13.103949070 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.104600906 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.815438032 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.815475941 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.858509064 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.858740091 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.858858109 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.859621048 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.859646082 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.859757900 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.902820110 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.902842999 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.905944109 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.905976057 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.906004906 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.906023026 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.906054974 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.906081915 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.907244921 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.907282114 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.907311916 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.907325029 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.907435894 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.907457113 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.949281931 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.949372053 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.950436115 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.950509071 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.953723907 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.953948975 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.954195023 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.996948004 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.996957064 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.997159958 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.997241020 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.997337103 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.997415066 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.997488976 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:13.998164892 CET4434978923.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.998224974 CET49789443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:33.904694080 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:33.904721022 CET4434979023.211.149.25192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:33.904860973 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:33.904902935 CET49790443192.168.2.523.211.149.25
                                                                                                                                                                Jan 27, 2021 14:30:33.941982985 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:33.942886114 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.066790104 CET4434980352.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.066895008 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.067852020 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.067985058 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.074465990 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.074486971 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.200563908 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200582981 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200598955 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200615883 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200675964 CET4434980352.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200742960 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.200752020 CET4434980352.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200774908 CET4434980352.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200798035 CET4434980352.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.200834036 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.200834036 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.200843096 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.200845957 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.200848103 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.210344076 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.210828066 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.216727018 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.334214926 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.334752083 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.334867001 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.338536978 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.338565111 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.338587046 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.338608980 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.338628054 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.338633060 CET4434980452.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.338675976 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.338701963 CET49804443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:30:34.341293097 CET4434980352.239.152.74192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:34.341397047 CET49803443192.168.2.552.239.152.74
                                                                                                                                                                Jan 27, 2021 14:31:13.656286001 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:31:13.656460047 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:31:13.843081951 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:31:13.843103886 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:31:13.843115091 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:31:13.843288898 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:31:13.843907118 CET49785443192.168.2.5192.229.221.185
                                                                                                                                                                Jan 27, 2021 14:31:13.883728027 CET44349785192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:31:13.888958931 CET44349784192.229.221.185192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:31:13.889112949 CET49784443192.168.2.5192.229.221.185

                                                                                                                                                                UDP Packets

                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Jan 27, 2021 14:29:15.049542904 CET6318353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:15.097630978 CET53631838.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:16.475359917 CET6015153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:16.527573109 CET53601518.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:17.761657000 CET5696953192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:17.809514999 CET53569698.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:19.822621107 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:19.883419037 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:21.113914967 CET5475753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:21.316052914 CET53547578.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:21.950834036 CET4999253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:22.012154102 CET53499928.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:22.449604034 CET6007553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:22.511982918 CET53600758.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:23.554946899 CET5501653192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:23.612984896 CET53550168.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:34.415445089 CET6434553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:34.475220919 CET53643458.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:37.378835917 CET5712853192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:37.530618906 CET53571288.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:41.526952028 CET5479153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:41.574884892 CET53547918.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:49.815859079 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:49.868866920 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:50.012876987 CET5039453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:50.072751999 CET53503948.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:50.544326067 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:50.596951962 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:50.809463978 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:50.860142946 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:51.556924105 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:51.607647896 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:51.822891951 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:51.875725985 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:52.653316021 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:52.704108953 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:53.838795900 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:53.889682055 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:54.678894997 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:54.729640961 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:54.938860893 CET5381353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:55.000025034 CET53538138.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:55.364854097 CET6373253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:55.422877073 CET53637328.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:56.135270119 CET5734453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:56.137526989 CET5445053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:56.166474104 CET5926153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:56.194169998 CET5715153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:56.194571018 CET53573448.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:56.195620060 CET53544508.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:56.213486910 CET5941353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:56.226788998 CET53592618.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:56.234397888 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:56.256659031 CET53571518.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:56.272910118 CET53594138.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:56.292725086 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:57.851902008 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:57.902534008 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:58.070031881 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:58.127823114 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:29:58.670994997 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:29:58.724430084 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:00.068305969 CET6508653192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:01.061779022 CET6508653192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:01.120532990 CET53650868.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:02.644345999 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:02.700743914 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:03.135122061 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:03.194462061 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:05.124552011 CET6431753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:05.182696104 CET53643178.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:05.578425884 CET6100453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:05.634919882 CET53610048.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:06.701292038 CET5689553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:06.705560923 CET6237253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:06.740369081 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:06.740839958 CET5667553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:06.743257046 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:06.761097908 CET53568958.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:06.763169050 CET53623728.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:06.798314095 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:06.801959038 CET53566758.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:06.802172899 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:11.880516052 CET5526753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:11.956789970 CET53552678.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:12.765572071 CET5096953192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:12.838023901 CET53509698.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.180222988 CET6436253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:13.240400076 CET53643628.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:13.754662037 CET5476653192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:13.806495905 CET53547668.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:24.371804953 CET6144653192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:24.412910938 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:24.434869051 CET53614468.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:24.460681915 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:24.855078936 CET5819953192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:24.925473928 CET53581998.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:25.423136950 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:25.471020937 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:26.509165049 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:26.556914091 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:28.689281940 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:28.738965988 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:32.687859058 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:32.737761974 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:32.982956886 CET6522153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:32.989451885 CET6157353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:33.004017115 CET5656253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:33.042383909 CET53652218.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:33.050880909 CET53615738.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:33.063886881 CET53565628.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:33.888721943 CET5359153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:33.940371037 CET53535918.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:40.959579945 CET5968853192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:41.019012928 CET53596888.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:41.594988108 CET5603253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:41.647629023 CET53560328.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:42.172945976 CET6115053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:42.231436014 CET53611508.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:42.337111950 CET6345853192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:42.396497965 CET53634588.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:42.949150085 CET5042253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:42.998764992 CET53504228.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:47.778367996 CET5324753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:47.778727055 CET5854453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:47.834815979 CET53585448.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:47.839618921 CET53532478.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:47.890530109 CET5381453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:47.893874884 CET5130553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:47.902004004 CET5367053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:47.950251102 CET53538148.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:47.956424952 CET53513058.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:47.971548080 CET53536708.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:48.002834082 CET5516053192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:48.062041998 CET53551608.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:48.811831951 CET6141453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:48.872761965 CET53614148.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:49.570558071 CET6384753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:49.623191118 CET53638478.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:52.712097883 CET6152353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:52.768408060 CET53615238.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:53.695415020 CET5055153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:53.753346920 CET53505518.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:53.925542116 CET6284753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:53.994703054 CET53628478.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:54.312289000 CET5771253192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:54.360224009 CET53577128.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.626147032 CET6106453192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.643151045 CET6189153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.647707939 CET6158553192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.685612917 CET53610648.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.704035044 CET53615858.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.704437017 CET53618918.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.705040932 CET6516353192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.710258961 CET5896953192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.711647034 CET5397753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.714612961 CET5714753192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.751363993 CET5238153192.168.2.58.8.8.8
                                                                                                                                                                Jan 27, 2021 14:30:56.764190912 CET53651638.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.768110037 CET53589698.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.772579908 CET53539778.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.776341915 CET53571478.8.8.8192.168.2.5
                                                                                                                                                                Jan 27, 2021 14:30:56.810473919 CET53523818.8.8.8192.168.2.5

                                                                                                                                                                DNS Queries

                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                Jan 27, 2021 14:29:21.113914967 CET192.168.2.58.8.8.80xddc3Standard query (0)astreconseil-my.sharepoint.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:23.554946899 CET192.168.2.58.8.8.80xacb8Standard query (0)spoprod-a.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:37.378835917 CET192.168.2.58.8.8.80x2982Standard query (0)astreconseil-my.sharepoint.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:56.135270119 CET192.168.2.58.8.8.80x430eStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:56.213486910 CET192.168.2.58.8.8.80xf9beStandard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:06.743257046 CET192.168.2.58.8.8.80xc94aStandard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:12.765572071 CET192.168.2.58.8.8.80xfc08Standard query (0)logincdn.msauth.netA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:13.754662037 CET192.168.2.58.8.8.80xbe76Standard query (0)aka.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:24.855078936 CET192.168.2.58.8.8.80xda0cStandard query (0)amp.azure.netA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:32.989451885 CET192.168.2.58.8.8.80x4b08Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:33.888721943 CET192.168.2.58.8.8.80xe5a5Standard query (0)offertooldataprod.blob.core.windows.netA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.778367996 CET192.168.2.58.8.8.80xff1eStandard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.890530109 CET192.168.2.58.8.8.80x86c3Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.902004004 CET192.168.2.58.8.8.80x5dbeStandard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.626147032 CET192.168.2.58.8.8.80x2408Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.647707939 CET192.168.2.58.8.8.80xc2e1Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.710258961 CET192.168.2.58.8.8.80xe2a2Standard query (0)statics-wcus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.711647034 CET192.168.2.58.8.8.80x1b1cStandard query (0)statics-eus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.714612961 CET192.168.2.58.8.8.80x8a05Standard query (0)statics-eas.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.751363993 CET192.168.2.58.8.8.80x8287Standard query (0)statics-neu.onestore.msA (IP address)IN (0x0001)

                                                                                                                                                                DNS Answers

                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                Jan 27, 2021 14:29:21.316052914 CET8.8.8.8192.168.2.50xddc3No error (0)astreconseil-my.sharepoint.comastreconseil.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:21.316052914 CET8.8.8.8192.168.2.50xddc3No error (0)astreconseil.sharepoint.com329-ipv4e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:21.316052914 CET8.8.8.8192.168.2.50xddc3No error (0)329-ipv4e.clump.dprodmgd104.aa-rt.sharepoint.com187189-ipv4e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:21.316052914 CET8.8.8.8192.168.2.50xddc3No error (0)187189-ipv4e.farm.dprodmgd104.aa-rt.sharepoint.com187189-ipv4e.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:23.612984896 CET8.8.8.8192.168.2.50xacb8No error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:37.530618906 CET8.8.8.8192.168.2.50x2982No error (0)astreconseil-my.sharepoint.comastreconseil.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:37.530618906 CET8.8.8.8192.168.2.50x2982No error (0)astreconseil.sharepoint.com329-ipv4e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:37.530618906 CET8.8.8.8192.168.2.50x2982No error (0)329-ipv4e.clump.dprodmgd104.aa-rt.sharepoint.com187189-ipv4e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:37.530618906 CET8.8.8.8192.168.2.50x2982No error (0)187189-ipv4e.farm.dprodmgd104.aa-rt.sharepoint.com187189-ipv4e.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:56.194571018 CET8.8.8.8192.168.2.50x430eNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:29:56.272910118 CET8.8.8.8192.168.2.50xf9beNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:05.634919882 CET8.8.8.8192.168.2.50x63b2No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:06.801959038 CET8.8.8.8192.168.2.50x1b91No error (0)consentdeliveryfd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:06.802172899 CET8.8.8.8192.168.2.50xc94aNo error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:12.838023901 CET8.8.8.8192.168.2.50xfc08No error (0)logincdn.msauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:12.838023901 CET8.8.8.8192.168.2.50xfc08No error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:13.806495905 CET8.8.8.8192.168.2.50xbe76No error (0)aka.ms23.211.149.25A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:24.925473928 CET8.8.8.8192.168.2.50xda0cNo error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:33.050880909 CET8.8.8.8192.168.2.50x4b08No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:33.940371037 CET8.8.8.8192.168.2.50xe5a5No error (0)offertooldataprod.blob.core.windows.netblob.bl6prdstr14a.store.core.windows.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:33.940371037 CET8.8.8.8192.168.2.50xe5a5No error (0)blob.bl6prdstr14a.store.core.windows.net52.239.152.74A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.839618921 CET8.8.8.8192.168.2.50xff1eNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.950251102 CET8.8.8.8192.168.2.50x86c3No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.971548080 CET8.8.8.8192.168.2.50x5dbeNo error (0)microsoftwindows.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.971548080 CET8.8.8.8192.168.2.50x5dbeNo error (0)microsoftwindows.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:47.971548080 CET8.8.8.8192.168.2.50x5dbeNo error (0)microsoftwindows.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.685612917 CET8.8.8.8192.168.2.50x2408No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.704035044 CET8.8.8.8192.168.2.50xc2e1No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.768110037 CET8.8.8.8192.168.2.50xe2a2No error (0)statics-wcus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.772579908 CET8.8.8.8192.168.2.50x1b1cNo error (0)statics-eus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.776341915 CET8.8.8.8192.168.2.50x8a05No error (0)statics-eas.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 14:30:56.810473919 CET8.8.8.8192.168.2.50x8287No error (0)statics-neu.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                HTTPS Packets

                                                                                                                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                Jan 27, 2021 14:30:12.940108061 CET192.229.221.185443192.168.2.549784CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                Jan 27, 2021 14:30:12.940176010 CET192.229.221.185443192.168.2.549785CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                Jan 27, 2021 14:30:13.906004906 CET23.211.149.25443192.168.2.549790CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Sep 06 21:37:21 CEST 2019 Fri May 20 14:53:03 CEST 2016Mon Sep 06 21:37:21 CEST 2021 Mon May 20 14:53:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024
                                                                                                                                                                Jan 27, 2021 14:30:13.907311916 CET23.211.149.25443192.168.2.549789CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Sep 06 21:37:21 CEST 2019 Fri May 20 14:53:03 CEST 2016Mon Sep 06 21:37:21 CEST 2021 Mon May 20 14:53:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024

                                                                                                                                                                Code Manipulations

                                                                                                                                                                Statistics

                                                                                                                                                                CPU Usage

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Memory Usage

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Behavior

                                                                                                                                                                Click to jump to process

                                                                                                                                                                System Behavior

                                                                                                                                                                General

                                                                                                                                                                Start time:14:29:19
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                Imagebase:0x7ff62ef20000
                                                                                                                                                                File size:823560 bytes
                                                                                                                                                                MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                General

                                                                                                                                                                Start time:14:29:19
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17410 /prefetch:2
                                                                                                                                                                Imagebase:0x20000
                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                General

                                                                                                                                                                Start time:14:29:37
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Windows\System32\dllhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\DllHost.exe /Processid:{49F171DD-B51A-40D3-9A6C-52D674CC729D}
                                                                                                                                                                Imagebase:0x7ff75f870000
                                                                                                                                                                File size:20888 bytes
                                                                                                                                                                MD5 hash:2528137C6745C4EADD87817A1909677E
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                General

                                                                                                                                                                Start time:14:29:38
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:
                                                                                                                                                                Imagebase:0x7ff693d90000
                                                                                                                                                                File size:3933184 bytes
                                                                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                General

                                                                                                                                                                Start time:14:29:53
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3900 CREDAT:17418 /prefetch:2
                                                                                                                                                                Imagebase:0x20000
                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Disassembly

                                                                                                                                                                Code Analysis

                                                                                                                                                                Reset < >