Loading ...

Play interactive tourEdit tour

Analysis Report https://spark.adobe.com/page/kyz6ufPmAyrqg/

Overview

General Information

Sample URL:https://spark.adobe.com/page/kyz6ufPmAyrqg/
Analysis ID:404264
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on shot template match)
Yara detected HtmlPhish10
Yara detected HtmlPhish7
HTML body contains low number of good links
HTML title does not match URL

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6652 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6700 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6652 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\index[1].htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\index[1].htmJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Antivirus / Scanner detection for submitted sampleShow sources
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/SlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering
      Antivirus detection for URL or domainShow sources
      Source: https://hardrains.com/rfp/index.phpSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/?page-mode=staticSlashNext: Label: Fake Login Page type: Phishing & Social Engineering

      Phishing:

      barindex
      Phishing site detected (based on shot template match)Show sources
      Source: https://hardrains.com/rfp/index.phpMatcher: Template: outlook matched
      Yara detected HtmlPhish10Show sources
      Source: Yara matchFile source: 536720.2.links.csv, type: HTML
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\index[1].htm, type: DROPPED
      Yara detected HtmlPhish7Show sources
      Source: Yara matchFile source: 536720.2.links.csv, type: HTML
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\index[1].htm, type: DROPPED
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: Number of links: 0
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: Number of links: 0
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: Title: Share Point Online does not match URL
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: Title: Share Point Online does not match URL
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: Title: PROPOSAL INVITATION does not match URL
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: Title: PROPOSAL INVITATION does not match URL
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: Title: PROPOSAL INVITATION does not match URL
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: Title: PROPOSAL INVITATION does not match URL
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: No <meta name="author".. found
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="author".. found
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: No <meta name="copyright".. found
      Source: https://hardrains.com/rfp/index.phpHTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/kyz6ufPmAyrqg/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
      Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.4:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.170.141:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.170.141:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.241.114.28:443 -> 192.168.2.4:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.241.114.28:443 -> 192.168.2.4:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.19.94:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.19.94:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.4:49789 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.4:49788 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.149.64:443 -> 192.168.2.4:49794 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.149.64:443 -> 192.168.2.4:49795 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49796 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.30.135.179:443 -> 192.168.2.4:49798 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.30.135.179:443 -> 192.168.2.4:49799 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.4:49801 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.4:49800 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.6:443 -> 192.168.2.4:49803 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.6:443 -> 192.168.2.4:49802 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.252.166.160:443 -> 192.168.2.4:49804 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.249.255.145:443 -> 192.168.2.4:49809 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.194.220.26:443 -> 192.168.2.4:49811 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.194.220.26:443 -> 192.168.2.4:49810 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 3.120.52.200:443 -> 192.168.2.4:49813 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 3.120.52.200:443 -> 192.168.2.4:49812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.73.76.208:443 -> 192.168.2.4:49814 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.73.76.208:443 -> 192.168.2.4:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.29.135.234:443 -> 192.168.2.4:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.29.135.234:443 -> 192.168.2.4:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49820 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.227.248.159:443 -> 192.168.2.4:49827 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.4:49826 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.227.248.159:443 -> 192.168.2.4:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.106:443 -> 192.168.2.4:49830 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.106:443 -> 192.168.2.4:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 199.232.136.157:443 -> 192.168.2.4:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 199.232.136.157:443 -> 192.168.2.4:49842 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.88:443 -> 192.168.2.4:49846 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.88:443 -> 192.168.2.4:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.4:49848 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.4:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.162:443 -> 192.168.2.4:49851 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.162:443 -> 192.168.2.4:49852 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49857 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49858 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.48.151.83:443 -> 192.168.2.4:49855 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.48.151.83:443 -> 192.168.2.4:49856 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.64:443 -> 192.168.2.4:49863 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.64:443 -> 192.168.2.4:49864 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.174.11.37:443 -> 192.168.2.4:49860 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.174.11.37:443 -> 192.168.2.4:49859 version: TLS 1.2
      Source: unsupported[1].htm.2.drString found in binary or memory: <a href="https://www.facebook.com/AdobeSpark" target="_blank" data-analytics-context="footer" data-type="facebook" equals www.facebook.com (Facebook)
      Source: scripts[1].js.2.drString found in binary or memory: if ($a.href.startsWith('https://www.facebook.')) { equals www.facebook.com (Facebook)
      Source: scripts[1].js.2.drString found in binary or memory: if ($a.href.startsWith('https://www.linkedin.com')) { equals www.linkedin.com (Linkedin)
      Source: scripts[1].js.2.drString found in binary or memory: if ($a.href.startsWith('https://www.youtube.com')) { equals www.youtube.com (Youtube)
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: <a id="gnav_1274" href="http://www.facebook.com/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="Facebook-1"> equals www.facebook.com (Facebook)
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: <a id="gnav_1284" href="https://www.linkedin.com/company/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="LinkedIn-3"> equals www.linkedin.com (Linkedin)
      Source: 1772359959706965[1].js.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetTier");e.exports=function(b,c){c=a(c);c=c==null?"www.facebook.com":"www."+c+".facebook.com";return"https://"+c+"/signals/iwl.js?pixel_id="+b}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}};e.exports=new h(function(d,e){function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=function(){n.removeItem(m),a.close()};e.src=i(c,g.ENDPOINT);b.body&&b.body.appendChild(e)}var o=!1,p=function(a){return!!(e&&e.pixelsByID&&Object.prototype.hasOwnProperty.call(e.pixelsByID,a))};function q(){if(o)return;var b=n.getItem(m);if(!b)return;b=JSON.parse(b);var c=b.pixelID,d=b.graphToken,e=b.sessionStartTime;o=!0;h(c,function(){var b=p(c)?c:null;a.FacebookIWL.init(b,d,e)})}function r(b){if(o)return;h(b,func
      Source: unknownDNS traffic detected: queries for: page.adobespark-assets.com
      Source: aksb.min[1].js.2.drString found in binary or memory: http://code.google.com/p/episodes/
      Source: m-unsupported-922d5964[1].js.2.drString found in binary or memory: http://feross.org
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: http://github.com/janl/mustache.js
      Source: hover[1].css.2.drString found in binary or memory: http://ianlunn.co.uk/
      Source: hover[1].css.2.drString found in binary or memory: http://ianlunn.github.io/Hover/)
      Source: publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drString found in binary or memory: http://jedwatson.github.io/classnames
      Source: chrome[1].js.2.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
      Source: m-unsupported-922d5964[1].js.2.drString found in binary or memory: http://medialize.github.io/URI.js/
      Source: popper.min[1].js.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000000ffd9
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132df
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e1
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e3
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d3
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d4
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d6
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d7
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d8
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d9
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001705b
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
      Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
      Source: rbi5aua[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017709
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee45
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee47
      Source: onz5gap[1].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f84
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f86
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
      Source: onz5gap[1].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8a
      Source: pps7abe[1].css.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8c
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: http://underscorejs.org/LICENSE
      Source: aksb.min[1].js.2.dr, scripts[1].js.2.dr, marvelcommon-51100480[1].js.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chrome[1].js.2.drString found in binary or memory: http://www.iport.it)
      Source: m-unsupported-922d5964[1].js.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://9212252.fls.doubleclick.net/activityi;src=9212252;type=invmedia;cat=japan000;dc_lat=;dc_rdid
      Source: RC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drString found in binary or memory: https://ade0164.d41.co/sync/
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://adobe.demdex.net/dest5.html?d_nsid=0
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://adobesearch.adobe.io/autocomplete/completions
      Source: unsupported[1].htm.2.drString found in binary or memory: https://adobespark.uservoice.com
      Source: en-US_bundle-bf6634f5[1].js.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/218956027
      Source: en-US_bundle-bf6634f5[1].js.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657
      Source: en-US_bundle-bf6634f5[1].js.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657-Can-students-use-Adobe-Spark-
      Source: unsupported[1].htm.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Spark
      Source: unsupported[1].htm.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/requests/new
      Source: resume[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/8n80l2HauZ
      Source: logo[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/g8sk4xb8AV
      Source: express[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/jsoIbkwCVeb
      Source: express[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/nfQW2NoCVeb
      Source: js[2].js.2.drString found in binary or memory: https://adservice.google.com/ddm/regclk
      Source: js[2].js.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
      Source: index[1].htm.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://apps.apple.com/sg/app/adobe-creative-cloud/id852473028
      Source: express[1].htm.2.drString found in binary or memory: https://apps.apple.com/us/app/adobe-spark-post-create-stunning/id1051937863
      Source: unsupported[1].htm.2.drString found in binary or memory: https://assets.adobedtm.com
      Source: RC036830be72f242959c7b9ca66cef0c85-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC036830be72f242959c7b9ca66cef0c8
      Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a4f9c4f0d8a4bba917d5412b0c552b
      Source: RC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a83c357d323419db9d2ba211efeeaa
      Source: RC1bc70f0c17a44296971da4381a721bda-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1bc70f0c17a44296971da4381a721bd
      Source: RC508044d39da1421eb31de2476af8ac1e-source.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1
      Source: RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC5e5d1b9fe0a942c38190dc219952994
      Source: RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC6f46e43fa6d44dbeb45cc5801ffded0
      Source: RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1
      Source: RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC89c6d3bd15f043db95a5a0a4b5cc9da
      Source: RCcb1611437f6c42849c41ffe54a71d59f-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCcb1611437f6c42849c41ffe54a71d59
      Source: launch-EN919758db9a654a17bac7d184b99c4820.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js
      Source: scripts[1].js.2.drString found in binary or memory: https://blog.adobespark.com/
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://cc-collab.adobe.io/profile
      Source: js[2].js.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: unsupported[1].htm.2.drString found in binary or memory: https://cdn.cookielaw.org
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
      Source: index[1].htm.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
      Source: index[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
      Source: index[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
      Source: index[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
      Source: RC1bc70f0c17a44296971da4381a721bda-file.min[1].js.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
      Source: en[1].js.2.drString found in binary or memory: https://developer.akamai.com/tools/boomerang#mpulse-session-information
      Source: headIE.fp-457d9bd744a6e226ae87a5aeb36fb5c4[1].js.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=3047&dpuuid=4872577248395A&
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=3047&dpuuid=99999999999999&
      Source: publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drString found in binary or memory: https://fb.me/react-polyfills
      Source: m-unsupported-922d5964[1].js.2.drString found in binary or memory: https://feross.org
      Source: m-unsupported-922d5964[1].js.2.drString found in binary or memory: https://feross.org/opensource
      Source: free.min[1].css.2.drString found in binary or memory: https://fontawesome.com
      Source: free.min[1].css.2.drString found in binary or memory: https://fontawesome.com/license/free
      Source: index[1].htm.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Yellowtail&display=swap
      Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/yellowtail/v11/OZpGg_pnoDtINPfRIlLohlvHxw.woff)
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
      Source: bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drString found in binary or memory: https://getbootstrap.com)
      Source: hover[1].css.2.drString found in binary or memory: https://github.com/IanLunn/Hover
      Source: head.fp-1c6b8ee3dfac8039d9ead67e8b6d6138[1].js.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
      Source: head.fp-1c6b8ee3dfac8039d9ead67e8b6d6138[1].js.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
      Source: chrome[1].js.2.drString found in binary or memory: https://github.com/janl/mustache.js/issues/186
      Source: chrome[1].js.2.drString found in binary or memory: https://github.com/janl/mustache.js/issues/189
      Source: chrome[1].js.2.drString found in binary or memory: https://github.com/janl/mustache.js/issues/244
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://github.com/kriskowal/q/blob/v1/LICENSE
      Source: bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: bootstrap.min[1].js.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.dr, kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://hardrains.com/rfp/index.php
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://hardrains.com/rfp/index.php$Share
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://hardrains.com/rfp/index.phpmAyrqg/images/a64c
      Source: ~DFAC386AFD506EB663.TMP.1.drString found in binary or memory: https://hardrains.com/rfp/index.phpmAyrqg/images/a64ce919-17be-477c-9928-9e9bc95c054e.jpg?asset_id=e
      Source: chrome[1].js.2.drString found in binary or memory: https://issues.apache.org/jira/browse/COUCHDB-577
      Source: 585b051251[1].js.2.drString found in binary or memory: https://ka-f.fontawesome.com
      Source: 585b051251[1].js.2.drString found in binary or memory: https://kit.fontawesome.com
      Source: index[1].htm.2.drString found in binary or memory: https://kit.fontawesome.com/585b051251.js
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://lodash.com/
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://lodash.com/license
      Source: index[1].htm.2.drString found in binary or memory: https://login.microsoftonline.com/common/login
      Source: index[1].htm.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
      Source: index[1].htm.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
      Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://openjsf.org/
      Source: en-US_bundle-bf6634f5[1].js.2.drString found in binary or memory: https://opsparc.gsfc.nasa.gov/?sdid=MC95SNMJ&mv=social
      Source: rbi5aua[1].js.2.dr, vtg4qoo[1].js.2.dr, onz5gap[1].js.2.drString found in binary or memory: https://p.typekit.net/p.gif
      Source: kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
      Source: kyz6ufPmAyrqg[2].htm.2.dr, imagestore.dat.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
      Source: kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
      Source: kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
      Source: kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
      Source: kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
      Source: kyz6ufPmAyrqg[2].htm.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
      Source: js[2].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: js[2].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com/
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.adobe.cc
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.css
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.js
      Source: insight.min[1].js.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
      Source: insight.min[1].js.2.drString found in binary or memory: https://px.ads.linkedin.com/insight_tag_errors.gif?
      Source: publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://servedby.flashtalking.com/container/13539;121208;10500;iframe/?spotName=CC_Video_Plans_Disco
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://servedby.flashtalking.com/segment/modify/afr5;;pixel/?name=CC_Video_Plans_Viewer
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://servedby.flashtalking.com/spot/8/13539;102584;10307/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftX
      Source: 13539;99030;10307;iframe[1].htm.2.drString found in binary or memory: https://servedby.flashtalking.com/track/102584;10307;403;
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://spark.ado
      Source: login[1].htm1.2.drString found in binary or memory: https://static.adobelogin.com&#x2F;imslib/imslib.min.js
      Source: privacy[2].htm.2.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
      Source: unsupported[1].htm.2.drString found in binary or memory: https://support.apple.com/downloads/safari
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://tr.snapchat.com/cm/i?pid=93f19646-2418-418d-98af-f244ebb7c1cc
      Source: {A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://tr.snapchat.com/p
      Source: scripts[1].js.2.drString found in binary or memory: https://twitter.com
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://twitter.com/Adobe
      Source: unsupported[1].htm.2.drString found in binary or memory: https://twitter.com/AdobeSpark
      Source: onz5gap[1].js.2.drString found in binary or memory: https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/
      Source: onz5gap[1].js.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/3d913c/000000000000000000017709/26/
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/
      Source: onz5gap[1].js.2.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
      Source: onz5gap[1].js.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: scripts[1].js.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/9d1933/00000000000000000001705b/26/
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: scripts[1].js.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
      Source: onz5gap[1].js.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: scripts[1].js.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.2.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/
      Source: rbi5aua[1].js.2.drString found in binary or memory: https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/
      Source: privacy[2].htm.2.drString found in binary or memory: https://use.typekit.net/pps7abe.css
      Source: login[1].htm1.2.drString found in binary or memory: https://use.typekit.net/vtg4qoo.css
      Source: unsupported[1].htm.2.drString found in binary or memory: https://use.typekit.net/vtg4qoo.js
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.adobe.io/
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.adobeexchange.com/
      Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.2.drString found in binary or memory: https://www.everestjs.net/static/le/last-event-tag-latest.min.js
      Source: scripts[1].js.2.drString found in binary or memory: https://www.facebook.
      Source: js[2].js.2.drString found in binary or memory: https://www.google.com
      Source: unsupported[1].htm.2.drString found in binary or memory: https://www.google.com/chrome/browser/desktop/index.html
      Source: js[2].js.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
      Source: chrome[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?
      Source: scripts[1].js.2.drString found in binary or memory: https://www.instagram.com
      Source: unsupported[1].htm.2.drString found in binary or memory: https://www.instagram.com/AdobeSpark
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.instagram.com/adobe/
      Source: scripts[1].js.2.drString found in binary or memory: https://www.linkedin.com
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.linkedin.com/company/adobe
      Source: unsupported[1].htm.2.drString found in binary or memory: https://www.mozilla.org/firefox
      Source: scripts[1].js.2.drString found in binary or memory: https://www.pinterest.
      Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.workfront.com/
      Source: scripts[1].js.2.drString found in binary or memory: https://www.youtube.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.4:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 65.9.66.64:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.170.141:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.170.141:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.241.114.28:443 -> 192.168.2.4:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.241.114.28:443 -> 192.168.2.4:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.19.94:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.19.94:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.4:49789 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.4:49788 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.149.64:443 -> 192.168.2.4:49794 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.149.64:443 -> 192.168.2.4:49795 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49796 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.30.135.179:443 -> 192.168.2.4:49798 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.30.135.179:443 -> 192.168.2.4:49799 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.4:49801 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.4:49800 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.6:443 -> 192.168.2.4:49803 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.6:443 -> 192.168.2.4:49802 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.252.166.160:443 -> 192.168.2.4:49804 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.249.255.145:443 -> 192.168.2.4:49809 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.194.220.26:443 -> 192.168.2.4:49811 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.194.220.26:443 -> 192.168.2.4:49810 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 3.120.52.200:443 -> 192.168.2.4:49813 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 3.120.52.200:443 -> 192.168.2.4:49812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.73.76.208:443 -> 192.168.2.4:49814 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.73.76.208:443 -> 192.168.2.4:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.29.135.234:443 -> 192.168.2.4:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.29.135.234:443 -> 192.168.2.4:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49820 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.227.248.159:443 -> 192.168.2.4:49827 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.4:49826 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.227.248.159:443 -> 192.168.2.4:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.106:443 -> 192.168.2.4:49830 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.106:443 -> 192.168.2.4:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 199.232.136.157:443 -> 192.168.2.4:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 199.232.136.157:443 -> 192.168.2.4:49842 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.88:443 -> 192.168.2.4:49846 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 99.86.2.88:443 -> 192.168.2.4:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.4:49848 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.4:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.162:443 -> 192.168.2.4:49851 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.162:443 -> 192.168.2.4:49852 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49857 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.174.68:443 -> 192.168.2.4:49858 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.48.151.83:443 -> 192.168.2.4:49855 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.48.151.83:443 -> 192.168.2.4:49856 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.64:443 -> 192.168.2.4:49863 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.32.21.64:443 -> 192.168.2.4:49864 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.174.11.37:443 -> 192.168.2.4:49860 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.174.11.37:443 -> 192.168.2.4:49859 version: TLS 1.2
      Source: classification engineClassification label: mal80.phis.win@3/303@43/30
      Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A3757D34-AD0B-11EB-90EB-ECF4BBEA1588}.datJump to behavior
      Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF7CA3D2B99DD351CC.TMPJump to behavior
      Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6652 CREDAT:17410 /prefetch:2
      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6652 CREDAT:17410 /prefetch:2
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
      Source: Contact_72px_lt-gray[1].svg.2.drBinary or memory string: NEIBESjjzwKWaQEmuhbGgACFWDKdB5OZZSX+agjjkcZegD1y0h+ELA7oCf9h2TzH5Lk87RNpJWUz
      Source: LawEnforcement_72px_lt-gray[1].svg.2.drBinary or memory string: 4RfwbOThACGyTEZ5moRPrV2QweL6BvvMQAZIZXEdT2O5NEPgUsRJGSwFUuYlgyhgfSp3NY2hgKUv
      Source: Policies_72px_lt-gray[1].svg.2.drBinary or memory string: 4tB1EVplopO2rztHQjrQqeMUbUqdlUYbWkVkAS0rzSFGk5qfcFFaK8X2oKw7N1FayNdH7BQ+Tst9

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      https://spark.adobe.com/page/kyz6ufPmAyrqg/0%VirustotalBrowse
      https://spark.adobe.com/page/kyz6ufPmAyrqg/100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://spark.adobe.com/page/kyz6ufPmAyrqg/0%Avira URL Cloudsafe

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      https://hardrains.com/rfp/index.php100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://spark.adobe.com/page/kyz6ufPmAyrqg/?page-mode=static100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%Avira URL Cloudsafe
      https://openjsf.org/0%URL Reputationsafe
      https://openjsf.org/0%URL Reputationsafe
      https://openjsf.org/0%URL Reputationsafe
      https://ade0164.d41.co/sync/0%Avira URL Cloudsafe
      http://ianlunn.co.uk/0%URL Reputationsafe
      http://ianlunn.co.uk/0%URL Reputationsafe
      http://ianlunn.co.uk/0%URL Reputationsafe
      https://hardrains.com/rfp/index.phpmAyrqg/images/a64c0%Avira URL Cloudsafe
      https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%Avira URL Cloudsafe
      http://www.iport.it)0%Avira URL Cloudsafe
      https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%Avira URL Cloudsafe
      https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%Avira URL Cloudsafe
      http://medialize.github.io/URI.js/0%Avira URL Cloudsafe
      https://getbootstrap.com)0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      pixel-origin.mathtag.com
      185.29.135.234
      truefalse
        high
        dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
        52.30.135.179
        truefalse
          high
          hardrains.com
          162.241.114.28
          truefalse
            unknown
            platform.twitter.map.fastly.net
            199.232.136.157
            truefalse
              unknown
              spark.adobeprojectm.com
              65.9.66.89
              truefalse
                unknown
                idsync.rlcdn.com
                35.244.174.68
                truefalse
                  high
                  scontent.xx.fbcdn.net
                  31.13.92.14
                  truefalse
                    high
                    s3.amazonaws.com
                    52.216.170.141
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.16.19.94
                      truefalse
                        high
                        adobe.com.ssl.d1.sc.omtrdc.net
                        15.237.76.117
                        truefalse
                          unknown
                          api.demandbase.com
                          99.86.2.6
                          truefalse
                            high
                            cm.g.doubleclick.net
                            142.250.186.162
                            truefalse
                              high
                              demdex.net.ssl.sc.omtrdc.net
                              35.181.18.61
                              truefalse
                                unknown
                                adobe.tt.omtrdc.net
                                34.252.166.160
                                truefalse
                                  unknown
                                  id.rlcdn.com
                                  35.244.174.68
                                  truefalse
                                    high
                                    page.adobespark-assets.com
                                    65.9.66.64
                                    truefalse
                                      unknown
                                      dd20fzx9mj46f.cloudfront.net
                                      13.32.16.66
                                      truefalse
                                        high
                                        pixel.tapad.com
                                        35.227.248.159
                                        truefalse
                                          high
                                          match.prod.bidr.io
                                          52.48.151.83
                                          truefalse
                                            unknown
                                            adobelogin-origin.prod.ims.adobejanus.com
                                            54.73.76.208
                                            truefalse
                                              unknown
                                              services.prod.ims.adobejanus.com
                                              34.249.255.145
                                              truefalse
                                                unknown
                                                pop-esv5.mix.linkedin.com
                                                108.174.11.37
                                                truefalse
                                                  high
                                                  sc-static.net
                                                  99.86.2.88
                                                  truefalse
                                                    unknown
                                                    maxcdn.bootstrapcdn.com
                                                    104.18.10.207
                                                    truefalse
                                                      high
                                                      aa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.com
                                                      3.120.52.200
                                                      truefalse
                                                        high
                                                        api.company-target.com
                                                        13.32.21.64
                                                        truefalse
                                                          unknown
                                                          cdn.cookielaw.org
                                                          104.16.149.64
                                                          truefalse
                                                            high
                                                            geolocation.onetrust.com
                                                            104.20.185.68
                                                            truefalse
                                                              high
                                                              scripts.demandbase.com
                                                              13.32.21.106
                                                              truefalse
                                                                high
                                                                static.ads-twitter.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  ka-f.fontawesome.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    ims-na1.adobelogin.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      ds-aksb-a.akamaihd.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        cm.everesttech.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          pixel.everesttech.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            code.jquery.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              adobedc.demdex.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                dpm.demdex.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  aa.agkn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    static.adobelogin.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      adobe.demdex.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        servedby.flashtalking.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          use.typekit.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            kit.fontawesome.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              assets.adobedtm.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                rtd.tubemogul.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  connect.facebook.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    px.ads.linkedin.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      lasteventf-tm.everesttech.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        www.everestjs.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          d.turn.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            p.typekit.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              snap.licdn.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                sync.mathtag.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high

                                                                                                                  URLs from Memory and Binaries

                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://www.linkedin.comscripts[1].js.2.drfalse
                                                                                                                    high
                                                                                                                    https://code.jquery.com/jquery-3.2.1.slim.min.jsindex[1].htm.2.drfalse
                                                                                                                      high
                                                                                                                      https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.jskyz6ufPmAyrqg[2].htm.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://px.ads.linkedin.com/collect?insight.min[1].js.2.drfalse
                                                                                                                        high
                                                                                                                        https://assets.adobedtm.comunsupported[1].htm.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.comscripts[1].js.2.drfalse
                                                                                                                            high
                                                                                                                            https://fontawesome.comfree.min[1].css.2.drfalse
                                                                                                                              high
                                                                                                                              https://static.adobelogin.com/imslib/imslib.min.jsprivacy[2].htm.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.instagram.comscripts[1].js.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://dpm.demdex.net/ibs:dpid=3047&dpuuid=99999999999999&13539;99030;10307;iframe[1].htm.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)bootstrap.min[1].js.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/vtg4qoo[1].js.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://kit.fontawesome.com/585b051251.jsindex[1].htm.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsindex[1].htm.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://openjsf.org/marvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://use.typekit.net/af/3d913c/000000000000000000017709/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://ade0164.d41.co/sync/RC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://adobespark.uservoice.comunsupported[1].htm.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://developer.akamai.com/tools/boomerang#mpulse-session-informationen[1].js.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://dpm.demdex.net/ibs:dpid=3047&dpuuid=4872577248395A&13539;99030;10307;iframe[1].htm.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://servedby.flashtalking.com/segment/modify/afr5;;pixel/?name=CC_Video_Plans_Viewer13539;99030;10307;iframe[1].htm.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1RC508044d39da1421eb31de2476af8ac1e-source.min[1].js.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/kriskowal/q/blob/v1/LICENSEmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://underscorejs.org/LICENSEmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a83c357d323419db9d2ba211efeeaaRC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://ianlunn.co.uk/hover[1].css.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://adobespark.zendesk.com/hc/en-us/articles/219243657en-US_bundle-bf6634f5[1].js.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://tr.snapchat.com/p{A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/IanLunn/Hoverhover[1].css.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://use.typekit.net/vtg4qoo.csslogin[1].htm1.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://adobesparkpost.app.link/nfQW2NoCVebexpress[1].htm.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cdn.cookielaw.org/scripttemplates/otSDKStub.jswww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://adobespark.zendesk.com/hc/en-us/articles/218956027en-US_bundle-bf6634f5[1].js.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://npms.io/search?q=ponyfill.marvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://ka-f.fontawesome.com585b051251[1].js.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://use.typekit.net/af/9d1933/00000000000000000001705b/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.linkedin.com/company/adobewww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cdn.cookielaw.orgunsupported[1].htm.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://twitter.com/Adobewww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://hardrains.com/rfp/index.phpmAyrqg/images/a64c{A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.drtrue
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC6f46e43fa6d44dbeb45cc5801ffded0RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://fontawesome.com/license/freefree.min[1].css.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://page.adobespark-assets.com/runtime/1.22/images/favicon.icokyz6ufPmAyrqg[2].htm.2.dr, imagestore.dat.2.drfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://www.iport.it)chrome[1].js.2.drfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  http://www.opensource.org/licenses/mit-license.htmlmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cdn.cookielaw.org/vendorlist/googleData.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/onz5gap[1].js.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.opensource.org/licenses/mit-licensem-unsupported-922d5964[1].js.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://typekit.com/eulas/00000000000000003b9b3f8aonz5gap[1].js.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://typekit.com/eulas/00000000000000003b9b3f8cpps7abe[1].css.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://typekit.com/eulas/0000000000000000000176ffvtg4qoo[1].js.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://adobesparkpost.app.link/jsoIbkwCVebexpress[1].htm.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://cdn.cookielaw.org/vendorlist/iab2Data.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.jskyz6ufPmAyrqg[2].htm.2.drfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://hardrains.com/rfp/index.php{A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat.1.dr, kyz6ufPmAyrqg[2].htm.2.drtrue
                                                                                                                                                                                                                                      • SlashNext: Fake Login Page type: Phishing & Social Engineering
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://prod.adobeccstatic.com/appl/latest/AppLauncher.csswww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC036830be72f242959c7b9ca66cef0c8RC036830be72f242959c7b9ca66cef0c85-file.min[1].js.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://twitter.com/AdobeSparkunsupported[1].htm.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://code.jquery.com/jquery-3.1.1.min.jsindex[1].htm.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://use.typekit.net/af/eaf09c/000000000000000000017703/27/vtg4qoo[1].js.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://reactjs.org/docs/error-decoder.html?invariant=publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://adobesparkpost.app.link/g8sk4xb8AVlogo[1].htm.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://typekit.com/eulas/0000000000000000000158d4rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://typekit.com/eulas/0000000000000000000158d3rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://mathiasbynens.be/demo/url-regexchrome[1].js.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min[1].js.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://use.typekit.net/pps7abe.cssprivacy[2].htm.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://typekit.com/eulas/0000000000000000000158d9rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://code.jquery.com/jquery-3.3.1.jsindex[1].htm.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        http://typekit.com/eulas/0000000000000000000158d8rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            http://typekit.com/eulas/0000000000000000000158d7rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              http://typekit.com/eulas/0000000000000000000158d6rbi5aua[1].js.2.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://kit.fontawesome.com585b051251[1].js.2.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  http://medialize.github.io/URI.js/m-unsupported-922d5964[1].js.2.drfalse
                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://github.com/janl/mustache.js/issues/244chrome[1].js.2.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://getbootstrap.com)bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drfalse
                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                    low
                                                                                                                                                                                                                                                                                    https://www.adobeexchange.com/www.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        http://github.com/janl/mustache.jsmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEachheadIE.fp-457d9bd744a6e226ae87a5aeb36fb5c4[1].js.2.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            http://typekit.com/eulas/00000000000000003b9b3f83pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000003b9b3f84pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                http://typekit.com/eulas/00000000000000003b9b3f85pps7abe[1].css.2.drfalse
                                                                                                                                                                                                                                                                                                  high

                                                                                                                                                                                                                                                                                                  Contacted IPs

                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                                                                                                                                                                  Public

                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                  54.194.220.26
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  13.32.21.64
                                                                                                                                                                                                                                                                                                  api.company-target.comUnited States
                                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                  35.227.248.159
                                                                                                                                                                                                                                                                                                  pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  54.73.76.208
                                                                                                                                                                                                                                                                                                  adobelogin-origin.prod.ims.adobejanus.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  13.32.21.106
                                                                                                                                                                                                                                                                                                  scripts.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                  65.9.66.89
                                                                                                                                                                                                                                                                                                  spark.adobeprojectm.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  35.244.174.68
                                                                                                                                                                                                                                                                                                  idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  108.174.11.37
                                                                                                                                                                                                                                                                                                  pop-esv5.mix.linkedin.comUnited States
                                                                                                                                                                                                                                                                                                  14413LINKEDINUSfalse
                                                                                                                                                                                                                                                                                                  104.18.10.207
                                                                                                                                                                                                                                                                                                  maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  99.86.2.6
                                                                                                                                                                                                                                                                                                  api.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  31.13.92.14
                                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netIreland
                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                  52.216.170.141
                                                                                                                                                                                                                                                                                                  s3.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  3.120.52.200
                                                                                                                                                                                                                                                                                                  aa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  52.48.151.83
                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  162.241.114.28
                                                                                                                                                                                                                                                                                                  hardrains.comUnited States
                                                                                                                                                                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                                                                  142.250.186.162
                                                                                                                                                                                                                                                                                                  cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.30.135.179
                                                                                                                                                                                                                                                                                                  dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.16.149.64
                                                                                                                                                                                                                                                                                                  cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  185.29.135.234
                                                                                                                                                                                                                                                                                                  pixel-origin.mathtag.comUnited Kingdom
                                                                                                                                                                                                                                                                                                  30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                                                                                                                  99.86.2.88
                                                                                                                                                                                                                                                                                                  sc-static.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  34.252.166.160
                                                                                                                                                                                                                                                                                                  adobe.tt.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.20.185.68
                                                                                                                                                                                                                                                                                                  geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  35.181.18.61
                                                                                                                                                                                                                                                                                                  demdex.net.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  13.32.16.66
                                                                                                                                                                                                                                                                                                  dd20fzx9mj46f.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                  65.9.66.64
                                                                                                                                                                                                                                                                                                  page.adobespark-assets.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  34.249.255.145
                                                                                                                                                                                                                                                                                                  services.prod.ims.adobejanus.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  15.237.76.117
                                                                                                                                                                                                                                                                                                  adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.16.19.94
                                                                                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  199.232.136.157
                                                                                                                                                                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse

                                                                                                                                                                                                                                                                                                  Private

                                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                                  192.168.2.1

                                                                                                                                                                                                                                                                                                  General Information

                                                                                                                                                                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                                                                                                  Analysis ID:404264
                                                                                                                                                                                                                                                                                                  Start date:04.05.2021
                                                                                                                                                                                                                                                                                                  Start time:21:04:15
                                                                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 7m 12s
                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                  Report type:light
                                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                  Sample URL:https://spark.adobe.com/page/kyz6ufPmAyrqg/
                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                  Classification:mal80.phis.win@3/303@43/30
                                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                                  • Adjust boot time
                                                                                                                                                                                                                                                                                                  • Enable AMSI
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/page/kyz6ufPmAyrqg/?page-mode=static
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/page/kyz6ufPmAyrqg/images/a64ce919-17be-477c-9928-9e9bc95c054e.jpg?asset_id=eb089118-451a-46c8-b882-54abab7ff0e9&img_etag=%2260988dc6146d51ab73c479ca5c577502%22&size=1024
                                                                                                                                                                                                                                                                                                  • Browsing link: https://hardrains.com/rfp/index.php
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/page/kyz6ufPmAyrqg
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/about?r=reader_page_logo
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/make/logo-maker?r=reader_page_learnmore
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                                                                                                                  • Browsing link: http://www.adobe.com/legal/terms.html
                                                                                                                                                                                                                                                                                                  • Browsing link: http://www.adobe.com/go/privacy
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                                                                                                  • Browsing link: https://spark.adobe.com/templates/resumes/
                                                                                                                                                                                                                                                                                                  Warnings:
                                                                                                                                                                                                                                                                                                  Show All
                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 168.61.161.212, 204.79.197.200, 13.107.21.200, 20.82.210.154, 23.57.81.29, 23.54.113.53, 88.221.62.148, 52.147.198.201, 92.122.212.248, 92.122.212.219, 23.37.33.211, 13.88.21.125, 69.16.175.10, 69.16.175.42, 142.250.184.234, 142.250.185.106, 104.18.23.52, 104.18.22.52, 172.64.100.17, 172.64.101.17, 20.50.102.62, 95.101.22.195, 95.101.22.203, 152.199.19.161, 2.23.155.186, 2.23.155.193, 23.57.80.54, 23.57.81.34, 54.194.191.134, 54.171.42.33, 99.81.11.244, 34.253.145.149, 34.255.166.243, 34.250.153.194, 99.86.2.129, 99.86.2.29, 99.86.2.51, 99.86.2.4, 50.116.194.23, 54.217.37.194, 3.251.13.136, 23.37.44.206, 23.57.82.43, 172.217.16.136, 34.246.227.69, 63.33.127.66, 99.80.199.35, 205.185.216.42, 205.185.216.10, 52.87.45.233, 52.3.102.249, 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 2.20.142.210, 2.20.142.209, 92.122.213.194, 92.122.213.247, 52.155.217.156, 20.54.26.129
                                                                                                                                                                                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                                                                                  • Created / dropped Files have been reduced to 100
                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e6653.dscf.akamaiedge.net, d.turn.com.akadns.net, cds.s5x3j6q5.hwcdn.net, arc.msn.com.nsatc.net, ka-f.fontawesome.com.cdn.cloudflare.net, www.everestjs.net.edgekey.net, cn-assets.adobedtm.com.edgekey.net, spark.adobe.com, server.messaging.adobe.com, ds-aksb-a.akamaihd.net.edgesuite.net, e11290.dspg.akamaiedge.net, use-stls.adobe.com.edgesuite.net, ssl-delivery.adobe.com.edgekey.net, audownload.windowsupdate.nsatc.net, tp00.everesttech.net.akadns.net, watson.telemetry.microsoft.com, au-bg-shim.trafficmanager.net, e9518.c.akamaiedge.net, www.bing.com, fonts.googleapis.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, dual-a-0001.a-msedge.net, ajax.googleapis.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, cm.everesttech.net.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, ris.api.iris.microsoft.com, a1910.dscq.akamai.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, a1815.dscr.akamai.net, geo2.adobe.com, cs9.wpc.v0cdn.net, h2.shared.global.fastly.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, cds.f7f2q8c3.hwcdn.net, e4578.dscg.akamaiedge.net, au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, iecvlist.microsoft.com, e9706.dscg.akamaiedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, go.microsoft.com, www.googletagmanager.com, bat.bing.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, storeedgefd.dsx.mp.microsoft.com, client.messaging.adobe.com, kit.fontawesome.com.cdn.cloudflare.net, sstats.adobe.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, p.typekit.net-v3.edgekey.net, ie9comview.vo.msecnd.net, www-googletagmanager.l.google.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, cc-api-data.adobe.io, stls.adobe.com-cn.edgesuite.net, skypedataprdcoleus16.cloudapp.net, adobeid-na1.services.adobe.com, bat-bing-com.a-0001.a-msedge.net, a-0001.a-afdentry.net.trafficmanager.net, e7808.dscg.akamaiedge.net, wildcard.licdn.com.edgekey.net, go.microsoft.com.edgekey.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus15.cloudapp.net, a1988.dscg1.akamai.net, www.adobe.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                                                                                                                  Simulations

                                                                                                                                                                                                                                                                                                  Behavior and APIs

                                                                                                                                                                                                                                                                                                  No simulations

                                                                                                                                                                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                                                                                                                                                                  IPs

                                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                                  Domains

                                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                                  ASN

                                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\E5F0NRSV\www.adobe[1].xml
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2391
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.935055219063674
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:0sK7EnsK7E5nsK7E5nsK7E5lnsK7E5nsK7E5ceWivnsK7E5ceWivnsK7E5ceWiv1:47Er7E5r7E5r7E5lr7E5r7E5ceWCr7EG
                                                                                                                                                                                                                                                                                                  MD5:466C0B8314591E17E292A8C18C133EB6
                                                                                                                                                                                                                                                                                                  SHA1:53A058FB912B3FD2B107D1DDF9198C382FC705CA
                                                                                                                                                                                                                                                                                                  SHA-256:4F55B41554F644B858E08EFA02E3A7F8A024D410C0558EB5A03256D2D890604F
                                                                                                                                                                                                                                                                                                  SHA-512:A193C8F07E1F0F651CEFDB8074200531AC7523C665DA5D269B7A79D41037874BD5C567ABBF50099C26E4EBBF4ED11C61655F39CBC2E8049B342F3AE3C496682A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: <root></root><root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2057460480" htime="30884120" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2057460480" htime="30884120" /><item name="mar_aud" value="Bot" ltime="2076980480" htime="30884120" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2057460480" htime="30884120" /><item name="mar_aud" value="Bot" ltime="2076980480" htime="30884120" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2057460480" htime="30884120" /><item name="mar_aud" value="Bot" ltime="2076980480" htime="30884120" /><item name="isStoragePolyfillNeeded" value="true" ltime="2153840480" htime="30884120" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2057460480" htime="30884120" /><item name="mar_aud" value="Bot" ltime="2076980480" htime="30884120" /
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\URW0GA4Q\spark.adobe[1].xml
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):135
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.66845474005177
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR3nSTcqSf8lKRKb:JFK1rUFjgemKm6GVqHlJR3nSTY6b
                                                                                                                                                                                                                                                                                                  MD5:4791A7A3B30875C8F751777F828CDA91
                                                                                                                                                                                                                                                                                                  SHA1:73E9DBB0BA7C5B033A4AA7D305840A66632A4C63
                                                                                                                                                                                                                                                                                                  SHA-256:2CB32887EFAC39073F9EAFB3336DED537D2A5259311857A3DFB991E659887F5E
                                                                                                                                                                                                                                                                                                  SHA-512:7BC79A5EA6059F69648B44CABD1829CE6A3F8BEA9B99F66498D56E2267686F46E59E53FB0CAA86CFE381EB30F4193BA5D324BC607DC277786B36E3F35E588695
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="2038370480" htime="30884120" /></root>
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A3757D34-AD0B-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):39000
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.916776071255831
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:r0ZDZb2vWMtrvifr/NHpzMb/KBBW/C7DWlqsfWlPHUjrWlrH7fWlfHPzrWlI6Wg:rkFye4cAkF6dwgy
                                                                                                                                                                                                                                                                                                  MD5:15C1021FE43191DE90E5F9EA461CD767
                                                                                                                                                                                                                                                                                                  SHA1:F5C0BB484BA65485191337B280D13FBD503D039E
                                                                                                                                                                                                                                                                                                  SHA-256:6402A71F59F54030779A97525D872A75F61D9B382726503B930A2B4DA910B32E
                                                                                                                                                                                                                                                                                                  SHA-512:866842A1350F1855C82C6C8FF96B52D89B729A25D6C781A09A6F8DC616694B25FDD29B457313027ACC909F5F53B4706EC91014E2EDCA5EC3D47490A7D83C76E4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A3757D36-AD0B-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):212961
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.681969258568384
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:ZBgxDm5to2lH5q/o2Y1qoQ2QqhoHJqCx0qWqWqqoRNPB6OjJEJqDhJqDUk1ueUFI:E0
                                                                                                                                                                                                                                                                                                  MD5:8FF60C7EF82A7D53DF86C5149055CB8B
                                                                                                                                                                                                                                                                                                  SHA1:C7C6B38A3C9F307BC0B434AB6E6E418271CBD287
                                                                                                                                                                                                                                                                                                  SHA-256:E41BECB6147F2D6A951564B76254E9993AB3AB453EC1E63A51299515DABE3359
                                                                                                                                                                                                                                                                                                  SHA-512:28EACC0066E69F2A9ED369A76C77E28A4EF2E0ED0BDF42147E2208099142434C5621DF15F724697D524570FFF3613E497347B01E551AC22CDB76F737386E1F47
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A999E5FA-AD0B-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):19032
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5846649498357517
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:IwKGcprPGwpaaG4pQiGrapbS2ZGQpKlG7HpRDaTGIpX2wZGApm:ruZ5Qa6kBS2zAUTDeFJg
                                                                                                                                                                                                                                                                                                  MD5:687D82DA64800BCF34B2A5B2238BE55D
                                                                                                                                                                                                                                                                                                  SHA1:44507F8CB18BFC731AC79813EEDCF1FBB9F14BD3
                                                                                                                                                                                                                                                                                                  SHA-256:8F6A1DCF480E916B2B2168396835647AE90EA5224CD1340A65FAE963C65AAAA2
                                                                                                                                                                                                                                                                                                  SHA-512:C2CBF819A74DC4B466EF433C431C3234DD374179E928920B92D955C28D97F83A70DBD092293F777393416F10B846A40E58316282D590C3F06AF5AD9C342D2B40
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):28454
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0657977941626435
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:R6fVgizzxxEKzOQBbcpS5WT//zVVrc7gzdbklTMl1sy6TMenl7ulGt/3GmjAAeXc:Mdd70sI2NmU3Gscj70sI2NmU3GP
                                                                                                                                                                                                                                                                                                  MD5:AB099AF1992518122A679FD3E268231A
                                                                                                                                                                                                                                                                                                  SHA1:D0E009C717478BD7F3CA674847BA7DBE4462BDB3
                                                                                                                                                                                                                                                                                                  SHA-256:9A6487BBA50287F6547B999787BAAD4B07C051F78880E15A35D2525EE747BB35
                                                                                                                                                                                                                                                                                                  SHA-512:4A9A05DFE68AB76AF28D1E9EC19340E3824761E6642AAE239B3770B62AAF5563114A0A60874E87B46A73EC0657ACE8A05A86B08D3F3027827491589741218F0D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: B.h.t.t.p.s.:././.p.a.g.e...a.d.o.b.e.s.p.a.r.k.-.a.s.s.e.t.s...c.o.m./.r.u.n.t.i.m.e./.1...2.2./.i.m.a.g.e.s./.f.a.v.i.c.o.n...i.c.o........... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\13539;102584;10307[1].gif
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.122714743434665
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlIle:1QEn
                                                                                                                                                                                                                                                                                                  MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                                                                                                                                                  SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                                                                                                                                                  SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                                                                                                                                                  SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,........@..D.;
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ErrorPageTemplate[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2168
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.207912016937144
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                                                                                                                  MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                                                                                                                  SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                                                                                                                  SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                                                                                                                  SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Privacy-Image-1-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 445x300, frames 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):39763
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.739200940948953
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:5BYydlHQ1aBlM4zpnkAwb/+CQTku32yXKA+jYsarj4:5B5HS4VkARNwuvK7kd4
                                                                                                                                                                                                                                                                                                  MD5:357C45BE36FA0CE8E2CD561773C30BDA
                                                                                                                                                                                                                                                                                                  SHA1:1E8A908D9D14AAB718B48CF4CDD59267021ED235
                                                                                                                                                                                                                                                                                                  SHA-256:FCB9BA715B4E111C01919EE7CF40128753FDBCE86DE4C68773AD951A15F5D78A
                                                                                                                                                                                                                                                                                                  SHA-512:773B20DF99A75E7FD0B676D93B80ABFE76B2A7DE62AE460E84439E97F9B774A21AB22E531F5342F2CAF2A32B958922F3CE9E2075FCC0DACB8E5D9E1E837A92AC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Image-1-1440x340.jpg.img.jpg
                                                                                                                                                                                                                                                                                                  Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c128 79.159141, 2016/03/22-01:13:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfc28c09-91b3-4a6f-b4b7-71c30de60aff" stRef:documentID="adobe:docid:photoshop:88fe6a1c-4e88-1179-af16-f6a1d25c9bdd" stRef:originalDocumentID="xmp.did:7a7371c8-54c7-431d-9b1f-f4993a9b061f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\PrivacyChoices_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):28419
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.117998475478093
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:37S2WvPzXeJfwU2ihjrx8Ks+a/4TLpCknorFPBHCJ93BvxHtc6:0HzONH2ihRLM/4H8korVBiH3jZ
                                                                                                                                                                                                                                                                                                  MD5:775D2556523FF33568DCF0EE25C3249B
                                                                                                                                                                                                                                                                                                  SHA1:8575AF9EDFEB7E1A2D1B7A36DA34F13594CFD7F1
                                                                                                                                                                                                                                                                                                  SHA-256:241B307DFAB1F3CA3C626DF06C32F5472777A4316013981A121B951911B311FE
                                                                                                                                                                                                                                                                                                  SHA-512:5ED60101D06A32FDA1D8A979FFC701641577DD694987ABAE741B7B154AFDAAFBDE1A294EDB66AC14B1B8C3D82BB184B5BEE9E1F92000FF8669F8D99626645E34
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/PrivacyChoices_72px_lt-gray.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1568
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.274337592144339
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:15ssregiQhdsitymtCZv4j+YuteKhXSXNjTjOofbOK5b/q:1qsrPld3tymtCpLYuteMXSXNjTjhT5q
                                                                                                                                                                                                                                                                                                  MD5:9B08BD5EB86A340C2B1D5E2DC19736CF
                                                                                                                                                                                                                                                                                                  SHA1:D8AF30B749C344DEE6500BB62188DDB36E474163
                                                                                                                                                                                                                                                                                                  SHA-256:A6C8F61D702CD16AF1F2D6C13151EABA8E4CF3C0FE8C55E31265432D3D2AD901
                                                                                                                                                                                                                                                                                                  SHA-512:BE95BCCDBE019B24ED82A170E400F4CE7731C6692D9FF67EA82839DD25D8D63220ABFB76481923B77149F463708E9E9D865AE37E9C17B121D992138923D871AC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC5e5d1b9fe0a942c38190dc2199529941-file.min.js
                                                                                                                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC5e5d1b9fe0a942c38190dc2199529941-file.js`..!function(){var e,t,n,o,u=window,s="adobePrivacy:Privacy",a="OptanonChoice",i=new Date,r={domain:_satellite._getDomain(),path:"/",samesite:"Lax",expires:(i.setFullYear(i.getFullYear()+1),i)};t=function(){o||(o=!0,n=function(){var e,t,n,o,s,a,i,r={},d=u.OneTrust.GetDomainData().Groups;for(o=0,s=d.length;o<s;o++)if((e=d[o])&&(t=e.Hosts))for(a=0,i=t.length;a<i;a++)(n=t[a])&&(r[n.HostName]={groupId:e.CustomGroupId,hostId:n.HostId,displayName:n.displayName});_satellite.oneTrustList=r,_satellite.oneTrustIsHostEnabled=function(e){var t,n=window.OnetrustActiveGroups;return!(!(t=r[e])||-1===n.indexOf(","+t.hostId+","))},_satellite.groupEnabled=function(e){var t=window.OnetrustActiveGroups;return!(!t||-1===t.indexOf(e))},_satellite.track("initTrackConsent")},_satellite._poll(n,[function(){return u.OneTrust}],{timeout:1e4,interval:100}))},e=function(e){u
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):8925
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.447020658911211
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:eIjXXAf9tZdeLrfYCIyCn0K3DTjMB6+GoRBxxVQqzWnNN5OHnYdCT:eIjXC9tZdeLrfYPy8FzTgB6+1RBxrRaW
                                                                                                                                                                                                                                                                                                  MD5:9DC4116291E4EBFEA7D0DE064D6059B6
                                                                                                                                                                                                                                                                                                  SHA1:378D5A0497E516D0531324E5A1D7EF199CB7D8C7
                                                                                                                                                                                                                                                                                                  SHA-256:3D63E244540557984EB32D43008AC41A8E5148DBCA9F580CEC92FD4C8FC5EFBC
                                                                                                                                                                                                                                                                                                  SHA-512:F052938B7BE98C706B3A20E33D8BE30B64D1C04C5BFA7F97906E5E6141C18DA59236AE71E2B8A9231CF9141CB73F2C5CAB3D5C6DC21587378B99A6A3C78DC3E1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min.js
                                                                                                                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1f-file.js`..!function(){function e(){var e,t,n,a,o,i;e=window,t=document,n="script",e.twq||((a=e.twq=function(){a.exe?a.exe.apply(a,arguments):a.queue.push(arguments)}).version="1.1",a.queue=[],(o=t.createElement(n)).async=!0,o.src="//static.ads-twitter.com/uwt.js",(i=t.getElementsByTagName(n)[0]).parentNode.insertBefore(o,i)),y&&"/articles/2019/10/adobe-2019-holiday-predictions.html"==y("path")||y&&("summit.adobe.com"===y("host")||"summit-emea.adobe.com"===y("host"))&&(-1!==y("path").indexOf("/na/")||-1!==y("path").indexOf("/emea/"))||_satellite.getVar("adobe_aec_pages")||-1!==y("path").indexOf("/experience-platform.html")||"cmo.adobe.com"===y("host")?twq("init","o02t1"):"/jp/creativecloud/stock.html"==y("path")?twq("init","o1kax"):-1!=y("path").indexOf("/summit")?twq("init","o0xx1"):35==U?twq("init","nxbss"):twq("init","o1w4k"),twq("track","PageView"),-
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\SPRK_color_hover_v3@2x[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1004
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.187217692853858
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:tvG1XftzSHn4vj0SeX47LiiLAiUw/U+VH3NLzaDobULhqq9BS9C6gEKYoaWZKq2e:tu1XftHvxeIAvFiXtTbUJkUEhCP
                                                                                                                                                                                                                                                                                                  MD5:E9D94F821371E183B8B58F618B2FC161
                                                                                                                                                                                                                                                                                                  SHA1:792948E6A17CF091CCDC329A09EE22BF1A1A9CF5
                                                                                                                                                                                                                                                                                                  SHA-256:AC03A140536DC39782AFA5C742E10515D20C24DB3152DCB04471252C856B7FF4
                                                                                                                                                                                                                                                                                                  SHA-512:A9EC755233EAB39EE91630F379412BB469BADE01784095A13F7FC3E62C860E0BD0618A43554D909049B4716C0CF0F6A582E69DF3962384ACEDDBEF911013EEE4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/SPRK_color_hover_v3@2x.svg
                                                                                                                                                                                                                                                                                                  Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56" height="54"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><path id="Outline_no_shadow" data-name="Outline no shadow" class="cls-1" d="M9.9,0H46.1A9.8588,9.8588,0,0,1,56,9.9V44.1A9.8588,9.8588,0,0,1,46.1,54H9.9A9.8588,9.8588,0,0,1,0,44.1V9.9A9.8588,9.8588,0,0,1,9.9,0Z"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics Logos"><g id="Sp"><path class="cls-1" d="M0,0"/></g></g></g><path class="cls-2" d="M43.6,26.3l-15-15a1.1989,1.1989,0,0,0-1.4,0l-15.1,15a1.1989,1.1989,0,0,0,0,1.4l1.8,1.8a1.143,1.143,0,0,0,.7.3h.7V38a1.0714,1.0714,0,0,0,1,1h7.2a1.0714,1.0714,0,0,0,1-1V28.9a1.0714,1.0714,0,0,1,1-1h5.3a1.0714,1.0714,0,0,1,1,1V38a1.0714,1.0714,0,0,0,1,1H40a1.0714,1.0714,0,0,0,1-1V29.7h.7c.3,0,.4-.1.7-.3l1.8-1.8C44.1,27.2,44.1,26.6,43.6,26.3Z"/></s
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\a64ce919-17be-477c-9928-9e9bc95c054e[1].jpg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 225x225, frames 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9838
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.794023751169221
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:VtE3svHkppFmoKxs8wm8Ff/sy8qPNeGFAiNZ:V8Pp3Kxnwm8100PNFFZ
                                                                                                                                                                                                                                                                                                  MD5:D10FA7496291240F7B7E726A68E6F88F
                                                                                                                                                                                                                                                                                                  SHA1:2DE7711473C930F56B86D7F34B845810D476EF37
                                                                                                                                                                                                                                                                                                  SHA-256:9A512FDAEE2CC6850A192366E03EA0AF83F547043E831BEECAC9D29DC6ECC122
                                                                                                                                                                                                                                                                                                  SHA-512:04DA997366139B739202C57D1C359BE1346AD53FC631EDCE569DD67033EAC4850D00AAB17152091A18DB924F6D3D36D4C2C13609581E439225C78DD0CE3CBE5F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/page/kyz6ufPmAyrqg/images/a64ce919-17be-477c-9928-9e9bc95c054e.jpg?asset_id=eb089118-451a-46c8-b882-54abab7ff0e9&img_etag=%2260988dc6146d51ab73c479ca5c577502%22&size=1024
                                                                                                                                                                                                                                                                                                  Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\a;;pixel[1].gif
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.122714743434665
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlIle:1QEn
                                                                                                                                                                                                                                                                                                  MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                                                                                                                                                  SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                                                                                                                                                  SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                                                                                                                                                  SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,........@..D.;
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\adobe-logo-gray[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 140 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2151
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.859633225944545
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:FPEsgO6wykn4cbmeXfVzSzJwbU9dZKASJ/soJ0ANfknj28W:FPEsF6wfjvdOgUDZKzXyc6j28W
                                                                                                                                                                                                                                                                                                  MD5:9AE66EC6AE11F8E9D108E160D2CC138C
                                                                                                                                                                                                                                                                                                  SHA1:2A2D777BB0F63FF0AC298BE41FE2F046D91572CB
                                                                                                                                                                                                                                                                                                  SHA-256:6428A477DD15F959CB1B563A0009EDAA1EF0716852763792D0C66BCF1F4AF4AE
                                                                                                                                                                                                                                                                                                  SHA-512:ACB85C2A7530F2581D1BC52AF334A5A46452B8EAD3F1BD46C06BB5B9FF686C19B6D24BF25D1074777505D95611321A40D0E48D81FB3BA89926AB158A4BBE63C8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/base/images/adobe-logo-gray.png
                                                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR....... .............IDATx...oTE..?[X..,wP....`.*j./.11..51^6..O>...............e..."HA... ..h...X.~3..s.=.J.7.t....=...;..k.l|....^.N{.}.X.b.../S..G....D..R...?..lN9.8..HC.:.U....)......S....=a./.%)..1..].O.......U.......D..q1....).^l....~.5....r....")a...S.SG...).f.{u.....d.Q%L.....v'Pk.}V...N..ql..iL.....f....X...h....U....<6...r.9X..l..79....h.K...O`..6.X9fO.<.Gs0_.de......I....n..2.....o.D...f.[.Mt.]....2....3...`.j{...N.,.hS.;U_5..$..{..Wm......R}....>L.R...Q........v....3....k.._..d.g.Y.z$@...E].L......e.:`!.b.).m......X....k..p..gT.......J5.,.....K....sI......w{......F.f%...>....S.".,u.....x<.L.9.p.,5.^[.....Y.zEa.B...uo2p/..."v.xD.... ..:.....ga|'..X.|.....I8..fq.F..c]....W!.....>&.Ob....[....].....3...y..1.V..ZEd...O...b!..}.b95."..vd.t#jp..:u..8.F.X.C.,W......C.J.p...#.S......I.\..A..4v9.p..,../#.c....Xz1f....u......xj!...p. Y.N!..[.;.I..v...0P...P*...w..<.6.0..e..Z....2...D.*.....i2y...[.i\..ir....O..u........zq
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\afr5;;pixel[1].gif
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.122714743434665
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlIle:1QEn
                                                                                                                                                                                                                                                                                                  MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                                                                                                                                                  SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                                                                                                                                                  SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                                                                                                                                                  SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,........@..D.;
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\arrow-down-white[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):457
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337403808865378
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:TMVBdbjBubdgXRxVnzVEn6VWB3qmc4slZKYnic4sf3nU6AqOrbq6jHzhMdAuOS:TMHdPBu5i/nzVJ/KYf3n2NrPHCT
                                                                                                                                                                                                                                                                                                  MD5:65C98FE770DF88672CDC4286AB61235D
                                                                                                                                                                                                                                                                                                  SHA1:CD8889551C6FCC6A9B48D63F311019CC24DEF75F
                                                                                                                                                                                                                                                                                                  SHA-256:6FCB3483F32434F91E4BA90A5A728AD5AD1C402A4929B991098B5FCFEA4D2F9D
                                                                                                                                                                                                                                                                                                  SHA-512:3B8DDDF3416B0559AFCB9371D0B14F3941836A921B3593419CC47417F377D65BCB252C13EDAB07D1AD5C00D2D51B06C004D5C5DB812090741AE77E647D49EB61
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/landing/arrow-down-white.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 10 5" style="enable-background:new 0 0 10 5;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path id="caret" class="st0" d="M0,0l5,5l5-5L0,0z"/>.</svg>.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bullet[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):447
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.304718288205936
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                                                                                                                                                                                  MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                                                                                                                                                                                  SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                                                                                                                                                                                  SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                                                                                                                                                                                  SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/bullet.png
                                                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\chrome[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):192215
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.180324040916147
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:M0k0Ywhc7llWGQsRbiK7mPP67llWGQsRbiK7mPPz20VMqjwhF0MtkzWG82:M0k0Ywhc7lxQWbiK7mPP67lxQWbiK7mh
                                                                                                                                                                                                                                                                                                  MD5:DFDD3AA8B6F029403DC5DBB97F696EC6
                                                                                                                                                                                                                                                                                                  SHA1:05FF3F6C5F0B65C3C091E3B4D3CF69139CB46CAF
                                                                                                                                                                                                                                                                                                  SHA-256:AB889D6962A84FF0A8812667F14F1073E30D63E8023C96671E1A1BB17CDEF50B
                                                                                                                                                                                                                                                                                                  SHA-512:6100BA9798866FEB3D5C1A738E309EC99EB8B76139E581DA6AC3DA4F8E4D3EC4DB0A8835DB3513DF064EF65169F74EB40169432170955BE05DB8D4D64B8459F3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/chrome/chrome.js
                                                                                                                                                                                                                                                                                                  Preview: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.var templates = require( '../../dist/chrome/templates' );.var Mustache = require( 'mustache' );..var topBar = function( trackingId, buttonText, linkToWelcome ) {. $( document.body ).on( 'luca-publication-viewer-ready', function(){.. var initialShowTime = 3000;. var backtrackDistance = 100;. var showClassName = 'show';. var aboveTheFoldClassName = 'above-the-fold';.. var $injectHTML = null;. var animator = $( '.article' ).data( 'animator' );. var
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[10]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 58640, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58640
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993859236860105
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:768:G23+QzXz1F2u0rMcQSwJzZaudOh9lL9cvXjy+KNKzRM+17SabAK9zauA+uhRnmTM:GOzD2/rM7mWO3GjhKNKK+E6auAtMgJp
                                                                                                                                                                                                                                                                                                  MD5:AB2058631920729DAEA04A14330239E6
                                                                                                                                                                                                                                                                                                  SHA1:75A3B6A23B5827E1846CBE040E40EBD6BA494272
                                                                                                                                                                                                                                                                                                  SHA-256:2E5A6085B998F5B4EA3EE7B2FF61C59F7A7D66F22166F49029EB42A45793A220
                                                                                                                                                                                                                                                                                                  SHA-512:880389F4AF9597A1B761529A5DFFC4C613F2FDAB143E7DA00BB36C0377AFD2FFF74917DDB6CD52CDED2980A19B11EDD732EC7BF381F36CB30975EFE1D2AF9C43
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO..........S.........................BASE...D...F...Fe$].CFF ...4...N.......DYNA................GDYN...|... ...QJ0..GPOS......!...On.W;.GSUB...4.......N`^.iOS/2.......Y...`\Wv.cmap...,.......(..U.head.......4...6..%uhhea.......!...$...Ghmtx.......6...D.gD.maxp...,..........P.name...............post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:8Gem<..W.f..@.....0....^....@.3..H..d..kx.RKn.0..9N...Qt.5.v... .Wv..Y%...%....cH......g...g..:.X4M.."(.{ofH>..k|.....l..W.Z...L.>.;.8.%'w..C..>..|r..>>S.u_2*..a.o....z....|.>:.%....o...}g.p.Ig.(...b...-....7..U....b..b..S..nt.c.._.:.gz...u$.~4._O.#[..sWd.v2}"..u.U.hUws.H..(..*w./...GE..Y.<K...h...1.K.7...dF.....7.z...0.W......8.Dc,Q!.&......W.J,X.......V.s..a....F._M..1.._Q..RZ....cr#..^w.....e...T..?S..[...J.v7.wY1...u...{!m7.3)Y.....y.....Z.qC.#g.lN...#;.....}.aW/.s..}...~.N.....7...#.C.;. .......x.c`f|.8.......).....B3.1.1*.E.Y..XX..X......P............
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 31340, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):31340
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9870881023883635
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:8pXzzHNr6GY0k1BBwz8d1Ip1WbAy/iGGOYKzte6fcq:4XJ6LBa8dmib7/NGOYc5n
                                                                                                                                                                                                                                                                                                  MD5:588A4A92645A9E137308924C68778A29
                                                                                                                                                                                                                                                                                                  SHA1:99F03745B7B06DB4201A3B00C6D9BEDEA3F97E9A
                                                                                                                                                                                                                                                                                                  SHA-256:B3220E43420A21615A932915870167A21F7A34E64EBEF3323209E6A9553C1B11
                                                                                                                                                                                                                                                                                                  SHA-512:FCF13CD9528CB0CFE2AF66AEAD2D0029EB6B6514907DF318815C8F08F06E6F4D12299FDBB98B50E5DEA2A01144B43FAB062F880006E2BFF074BA3D2B4DBE7FCB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n8&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO..zl.......4........................BASE...0...F...Fe.].CFF ...0..^...rzyB..DYNA..b............3GDYN..c............^GPOS..d....G..$.....OS/2.......W...`].z.cmap..y....V......3head...x...4...6..%}hhea....... ...$...Ahmtx..v....!...H...emaxp...(..........P.name............a..(post..y........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................W......x.c`d```5.z....o....P..|rh0....e5.} ....$..g...x...j.@....'..L..~6.R.x,!b.+;."..`C..=...1.....u...,....!.*..h4MC14...f.Gw.d......u.Y...\....|u|.cL.7..s|.......g..<1.k..*..9....9n..}w|./...Mj~9>D.8v|.O.o.[..?...TW.fy..dW....2...&/".gR..D.W..).X...r..':......0Ofc..M.".~'.......Y......h.....U....z"|.../s3...H%O.~..un.2Y..e.Sj.s..l..m......i..5.+..+.{q0.Fx.....%.0C...<..%.9.]...........f.6/...c.....v.y..n...934]2.....C......n...C...4B..qA......^'{..+....nl.%O.[......o.vNqgI....xZA]...S....].....5....=....T.5|.ghs.....kz..U5...{%Y.g.|j.3`u]D..J-..x.c`fbeV``e``.b.```...q.F..@QnNf&..&&....v.<#..8.8..)..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[2]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 21964, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):21964
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9725559995125685
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:ANBtlENfUp59YhNFBz4TpgYHLgvE/vvkacO8syS9taWGsSwBytxwhuAd/tDW:sN8Up8hNf4lJHLgvE/0Pbsr9tXSOytxv
                                                                                                                                                                                                                                                                                                  MD5:25704A0DEF6040D9ED167F36D3F28242
                                                                                                                                                                                                                                                                                                  SHA1:FBB0D647FC706FC8867EF28DE3A03BD42FA7BDF0
                                                                                                                                                                                                                                                                                                  SHA-256:246BA9C4AB21AC5BB04019666F63AA321BD893478FC4DFF77B25C86FBB5BF36F
                                                                                                                                                                                                                                                                                                  SHA-512:39F31749C8008B106539FB4C249280E25A8FFD9771AB8FF3C45FDF5663C7F8BFDB8CF58766AB12263DE1C7F59DCA51B1691299390975C70556E46EA289868F2D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/d?subset_id=2&fvd=i1&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFF......U.................................DYNA..............t.FFTM............]..<GDEF...D...8...B...<GDYN...|.........j..GPOS...`...K.....L..OS/2.......Y...`~wz+cmap..U4........+..wcvt .......$...$....fpgm...........e#./.gasp................glyf......Dy..v8.3.head.......4...6.i;.hhea...H... ...$.k.4hmtx..Q(...?...lJVC.loca..Sh.........:-Tmaxp...h... ... ....name...........~v..?post..U ....... ...(prep.......R...R].oc.........o1.......T......x........6.<.D.D.@.>.:.1.5.8.3.,.F.B..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z.2.c<..W.y..@..S.*....v.88.....q.1.......x..AN.@....@..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[3]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 20720, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):20720
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971274872077512
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:ep0ld6FR9PFBI+qyX9W69gNqcJddRjJpyZc+2HC9j2SDGDYfLrDYSzJgIY:K0ld6VtBI+qy069gAa1Jx+G6zDGDYfH0
                                                                                                                                                                                                                                                                                                  MD5:185A2AFC0935C94FBB5683112A905CE2
                                                                                                                                                                                                                                                                                                  SHA1:4EB450182B9C658C6916CDDED80D3922E90DDCD8
                                                                                                                                                                                                                                                                                                  SHA-256:F81CA8209A0526BEF58A70CF4288A1B1F8A02D8B1F7F8E3BC4B8A179323A1DFD
                                                                                                                                                                                                                                                                                                  SHA-512:A8C1BCA226F757C2BC8A096E31D2E05B2F8C184A531D93CDE6A26974A10B96005F4F341D52A80404919CE050BE8F89EE91EFC7D996936B37879DFD85CAA36E9A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/d?subset_id=2&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFF......P........`........................DYNA............4.(.FFTM............]...GDEF...p...8...B...<GDYN................GPOS...........@.J.OS/2.......Y...`~.z~cmap..PX........+..wcvt .......2...2.A.0fpgm...........e#./.gasp................glyf...L..?...bT.@..head.......4...6.E;.hhea...x... ...$.I..hmtx..L`...,...le.BVloca..N.............maxp....... ... ....name...........iZ.[.post..PD....... ...(prep...............>.........o1..............x........6...`.n.|.....Z.................O...t.c......x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z.9.?...+.<....._.K`.....p......@.@......
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[4]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 33188, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):33188
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983177376379406
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:wGSOatUd5GncZIdLNrOAumby3gbvrHaebJVNXQ8V:wBJm0cZsBOXyrbba8V
                                                                                                                                                                                                                                                                                                  MD5:DCA4F55F778D14EC5C839B53B11329ED
                                                                                                                                                                                                                                                                                                  SHA1:A467C967D419B74EFC0FE8142B4399E3B3BBB083
                                                                                                                                                                                                                                                                                                  SHA-256:AF901B92645CD64D10F4AC5059A9C94F6AABED7295425C03694B8C0FC5126655
                                                                                                                                                                                                                                                                                                  SHA-512:D5A116A469C8C40AC2630BBAB5B8A7ECFB34C9C704396A403BAE29F5579484E70D3E735872F84DC7ADFB4CC7BA8407A91EB4F5B99D78B2073E2B5B2FFB3A6D5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/d?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFF..............%<........................DYNA................GDYN...|.......I..J.GPOS.......j....C.W.LTSH.......p....APzOS/2.......X...`o.nAVDMX.......|....i.qMcmap...........x;.=.cvt ...$...8...8.#..fpgm...\.......s.Y.7glyf...t..\O......q.hdmx..n........(.J.head...`...6...6....hhea...H.......$.s..hmtx..y|...*...xj ..loca..{....a...|.d,.maxp...h... ... ...~name.............|.post..~........PV...prep...t...|.....Tx.x...C`...D..]m.m.m.m.i...6I.4.m..y.,..,...d....Hn$'..%.)dJR.T..?zS.4.iIc.IGZ..t2...... 3.Qf&..Bf.IV..ld...f?...2.9.;..).K.%..G..F~......o_)D.Y.......E..QX...,AQ.LI..R...)a.(CIY.R....#.)#+PVVt.D9.@e..*T.U.h.F%Y...UdM..;jQM...C.{K]j.z...eoh@m.:..uec..k.P_6..lFC{Es...4.-ib/i......d[.....B....@+{NGZ.N...ik..B;.....dw...t.=.${......]e_..c..]....@O9.^..A........2..r...p.......d... 9...........f..g...8..r.#-...S.-.2...X9.qr..-..L...(g3I....d9.)r>S-..L.....1...r...Rf.e..,g.\.<.R.a...j..5,...H.c.\.......F..M,..YaQla...Ur;..6;X#w.V.b..b7...6.l.H..I.g.<.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[5]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 58140, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58140
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993838405349219
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:+dG3UnOA8RFJKrWMC4ArrtNJQCjfKxLojn:+dGk2NKrWMC42psCjSpo
                                                                                                                                                                                                                                                                                                  MD5:5BDBAC45C303FAE0D497E3EA06A27A7F
                                                                                                                                                                                                                                                                                                  SHA1:1816C0EF35D230FA3A177E9F719BA03DEEA73B25
                                                                                                                                                                                                                                                                                                  SHA-256:32CC0B7A4C262A62A171D801F5B0EB36E8FD320B0D10D81189F6FB4F43894621
                                                                                                                                                                                                                                                                                                  SHA-512:0BF6B8340105B326B32F491CF784CA487DC28DB0D8B7430CC5CA00CE89F4EB752BB078606ACF104F1F93866CC1C84E94F5A2704D604E59452BE724D21E788CDD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n7&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO..........Q.........................BASE...D...F...Fe!].CFF ...8.......|Cz.vDYNA.............T..GDYN....... ...Q?cE.GPOS......!a..Oz.].`GSUB...d.......N`^.iOS/2.......Y...`].y.cmap...8.......(..U.head.......5...6..%ghhea.......!...$...Bhmtx...........DD.@Cmaxp...0..........P.name............E@..post...$....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5....fF<..W.f..@....^0....~.).......@..y......x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.......
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[6]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 46708, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):46708
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9926123068799795
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:768:Ljq+IGHkF+BPu/95GrYWlwFegdvV4HKLXGcbdLapCdmt5FXbJ40/VnLpvLw4T2Fe:PQse4Ps95oYWluvnXFbdLaBFXrtvLw4Z
                                                                                                                                                                                                                                                                                                  MD5:56C4BECEB8718DBA19272C320458617D
                                                                                                                                                                                                                                                                                                  SHA1:5251C59F6956B0EA50D9B4A21992B869772A0AE2
                                                                                                                                                                                                                                                                                                  SHA-256:E89CE18105C28942D113F667B17D952129C0B66D3101DF0D38C18A42DDED47A5
                                                                                                                                                                                                                                                                                                  SHA-512:B3FCA99F08D59640AD8769D7E84DA332B9A5513CFD6685B2D8E8EF0677975D74B5B84DE87D0A35DECE9F6C7D49BE295A0734B83896FADA2A5160E28131895863
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i4&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO...t.......T........................BASE...D...F...Fe$].CFF ...4...u.....&..DYNA...........|..IlGDYN...|.........e..GPOS...p... ..0.....GSUB..............t.OS/2.......[...`\Xv.cmap...........(..TIhead.......4...6.:%Fhhea.......$...$.$.ihmtx...x........VH @maxp...,.........kP.name...........~.'..post...|....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:>K.z<..W.f..@.....0....n.C..L..@..._4..x.uRKn.0..9...m.U.]..@(Y..;..N...6.$.`}\.1.#....A.=I....I..8|of..$..........p...z.X|.O.lq........=..7.O...UN.....,v..YZ..['...W.W...|........>v.,>E.Y>....b.*c%..Z....").]YEZ...g.....]...U.g.._g**f:..$.~?..o&....L3t;.>./UU.e!Z..B.....IY.E_z."...V.z-.4.e(...h..t]}.m.eR.z....y.x....9.!.......B...x..jh....N...3...V.F.q.....fj.S\..{.|..M..KAg.5.6AH../.bD.....A.t.UgF.n....KSAM..;..;...4......=.V-.kr..n.lN.-.......C3....j..h.....f.w.o.oN..Wx..b......!g.z.8........x.c`f..8.......)....o......`....fefba.dbQ``jg```d..G.'W O..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[7]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 58264, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58264
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992987316761491
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ysFA+QggYXkhr/65gGFsrge1aT8IHKksD1cUiS9XjIY:L6L1YXkJ/6KW6gQaT8IHK3fioUY
                                                                                                                                                                                                                                                                                                  MD5:E81C892E355CD99A8D3119D358ADA72E
                                                                                                                                                                                                                                                                                                  SHA1:F1267F500B7DDF4924CF599E8B53F4B389BBA362
                                                                                                                                                                                                                                                                                                  SHA-256:714DEFCA2714E79B9293FCC2468945C0AAFDB11D2718BC623A5C974B2A56A5B6
                                                                                                                                                                                                                                                                                                  SHA-512:DB31A35952B0BCF7A7668C66A68223D0E80FB73012F1CBE7D293A9AB03F8FE8F03C80827DAAB3509A0A856DF3CEA3F1990CD6621600501EA2778675AC2E757C0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n3&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO.........T\........................BASE...D...F...Fe(].CFF ...4...2...B.<?.DYNA...h............GDYN...`.......Q.t..GPOS......!K..OL....GSUB...........N`^.iOS/2.......W...`[.tJcmap..........(..U.head.......4...6..%`hhea.......!...$...Khmtx...x...%...D..H.maxp...,..........P.name.............8..post.......... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.Z...8...+.3........P..?.?....1 ....$..N...x.RMn.@.}&$U7.......-+.V. 5R$"...a... {.......r....^.G.*.y<mQ.....|.g......Cs]q6..[....+|p...0u.M...s.....f~u......_s.....{..-t.O..a.}q.M....Qz....h..w..>?._...-.X...2:..].(.]QFF/.....%..LW....oR....fz..Fe(.^8..'C+..K.`u:..g|.e...h..s.K..pS.E..EO*y...h....i..2..@....cv..9..61rQd].#U]....A.....!.Cq.FX.@.M<....q.... [....rKH.K9.fH..LeW.OM..)..o..L....j..O.".Bz|..!...b..E.R.e\.e4.U..........B..i;.X.Pel.r.....$...l..-.j......v.l.......r.~..U[.).....u."V'F.....O.G......x.c`f.........................L,,LL,..L.@yF.(ptqr.R..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[8]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 58352, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58352
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992884507564213
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:U2Ph1fS3ZeHACznHaKNlKjE39zfZB4kKAkr:Hvf2OzH/NjlSAs
                                                                                                                                                                                                                                                                                                  MD5:3C48D869909CC053C2EFA6800B492ADD
                                                                                                                                                                                                                                                                                                  SHA1:882C7495CC54A32EF795B89E9E84D1B69C3F87C5
                                                                                                                                                                                                                                                                                                  SHA-256:CFD20EA88B7F7A1B3E18890AAFF228FD6F134095AF8F6DB1F66E4DD551B59306
                                                                                                                                                                                                                                                                                                  SHA-512:0E2ABD3D074418386C6290B0AA5EA09BB8BDC486C715EC426CE1F0D6B48C3EC2EC85EDA7BAAF31375B3481FDCE1DE7886AC0325AA7877F48516D0877F7C061A1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n9&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO..........T.........................BASE...D...F...Fe.].CFF ...8..........DYNA.............N..GDYN....... ...Q<@..GPOS......!+..N`b)ihGSUB...$.......N`^.iOS/2.......W...`^B{.cmap...........(..U.head.......4...6..%phhea.......!...$...Uhmtx.......'...Dv;8.maxp...0..........P.name............a..npost........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U......x.c`d```5.....+...+.3.......P..._.?7.#..@.3..H..cy..x..1n.0...9N..F{..{hZ..;...@39...L.d....;w..#..=@.^.G)....F:X......'.$.......e..j..7.....0w.f...#|v|A.o.{......[...r..:..}q|....q.....Qy.._@tJ.=....+5..U.k.|.....H.j_V..+)&y...fkj........\G...Q.-..1..P..p<....Vb..V..|:...AWuZ...._._*....$eq....U0.E...Z.i..P.#.^.o.._...i......5.T..+.Gq..&x....1$M.B......j..O.;.?a..Gk.. m].!.@.....v..............yJ......B....@.1ko..Y..............5O^.....B..i;...Rel.......I....;zf.k4kFs..>.sd]N...a....0..{.2z..4{...K5Y...w.q.<.......tx.c`f.`na`e``.b.```...q.F..@Qn.f&..&&....v.<#..8.8.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\d[9]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 46088, version 0.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):46088
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991344892853239
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:768:cbb1bWj8ZMc7qG0jmQcHDJINQubS5HF9GctB7jiDbtUPL6n9MRXVFtf8u:qb108ngj4tImubIpHWHyWn9MZVfL
                                                                                                                                                                                                                                                                                                  MD5:F6772D5F038A33A09B062FA7D7FD1E73
                                                                                                                                                                                                                                                                                                  SHA1:19295E0771CD244E3C71F7D2D209B9A7309A8DE0
                                                                                                                                                                                                                                                                                                  SHA-256:AF6B2610431D075E5266E7D97EF7B53314F04EC64A56CD8872AD5FFB85DBA88D
                                                                                                                                                                                                                                                                                                  SHA-512:64179523C0D4EFAA89AA10670CB89D91D7B97C9685E5919E7E1D014602634AD98FCA376A8433A9C31B13F0E3AF944EC330A858486F58DA726EA953117FA3575C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i3&v=3
                                                                                                                                                                                                                                                                                                  Preview: wOFFOTTO....................................BASE...D...F...Fe(].CFF ...@.......{].R.DYNA...H.......|.6IlGDYN............v.A.GPOS..........0P.3.(GSUB..............t.OS/2.......[...`[.twcmap...(.......(..TIhead.......4...6..%<hhea.......$...$...^hmtx............:.".maxp...8.........kP.name................post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.J.S,........(.p>9..F.......|.........2...x.R.n.@...i%$T.O...];v.&.)i..T.*.z..Mc.?..F....x.>.wn..O.....Z!.j...73..g.x..p.>'.-v...8.[.....,....}............7..........K'...S..{x.|..C.w..Q....x.j......D..=1\....].U^.I1/.MY.Z-..f...7+]...U.e..e*..E...8K....`x>......,.......ZUuZ...^.D }...J=/...J_...<^.R/e.&..d.....VZoN=O.6j.j9/sO.fq....0.'.w.;...9zDC,P".".a...8.*0...3[ac..- ....."..V..f..*r..y....E....n..3..VDE.. ..s.06.......-..(.]....4..u...C...gdE.6.(x/A^....Cfs....p..67I.>2.o\......Sx.._cC..M..~..-.b..'...Y....d=....[..x.c`f..............7.f.b.c0b...r333..p2.(00.300
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\dest5[1].htm
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):6983
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483922930498494
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:inw1EOb9muLpw47eIDCpXHG5z/QkqJeMnSSyi8c2Kgn/UnNsnA2aI4j4e:iPc/xDCpX8/in/y+2KgMSA26l
                                                                                                                                                                                                                                                                                                  MD5:2C9C2EE145EE280B85A217AD7045FAE5
                                                                                                                                                                                                                                                                                                  SHA1:6ABE394B53B32816ECA642126FD62BCD91D17348
                                                                                                                                                                                                                                                                                                  SHA-256:7BEA17A80A61ED0F54248B4FFC4C718F7C8FF2619742577A73591D62CE074DA8
                                                                                                                                                                                                                                                                                                  SHA-512:3762C5F678EB4858000FCF379EA1C8BEA54F2A211A3F940300876D1697B82012C57B0E614E33770D8F5626B2F4C3B7842B658C926E12974A43A1B0A313E2DB79
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javascript">.var Demdex={version:"6.2",dest:"5",PROTOCOL:"https:"==document.location.protocol?"https:":"http:",COOKIE_DOMAIN:function(){var a=document.domain;/demdex\.net$/i.test(a)&&(a=".demdex.net");return a}(),SIX_MONTHS_IN_MINUTES:259200,THREAD_YIELDING_DELAY:100,errorReportingEnabled:!1,sent:[],errored:[],timesDextpWasCleared:0,dpids:null,cbmacros:["%timestamp%","%rnd%","%did%","%http_proto%"],validators:{isPopulatedString:function(a){return"string"==typeof a&&a.length}},addListener:function(){if(document.addEventListener)return function(a,.b,c){a.addEventListener(b,function(a){"function"==typeof c&&c(a)},!1)};if(document.attachEvent)return function(a,b,c){a.attachEvent("on"+b,function(a){"function"==typeof c&&c(a)})}}(),replaceMacro:f
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\en[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):236125
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.241839181610481
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:O9BCW6xUvmbH4bWdCQx23kISzbZYVlH3ShC2ZmwQZMLrgizZrZixqwTUQxcsVFoQ:UBCZCaHDzbSmKwQZ2k4kTRCTHSE1Q7B
                                                                                                                                                                                                                                                                                                  MD5:64260D8365E59085E6E91E554487EB6D
                                                                                                                                                                                                                                                                                                  SHA1:83272011769DF702916D6DA5875591138F616BDF
                                                                                                                                                                                                                                                                                                  SHA-256:194D4EA20F2C9834477F36A1A9C307F86C1E833C79420637C3CC42A17CAF1870
                                                                                                                                                                                                                                                                                                  SHA-512:307714B2FF3785F3E5C77C57CE55E55216EA32B7A366436A04D2D8B5F2B151E70E4242989311D170FA95757BF70130E56E42427A9F508557473ACE999BED826D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/394a4f88-7fe0-49f1-924d-a901a0001be9/en.json
                                                                                                                                                                                                                                                                                                  Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","MainText":"Cookie Settings","MainInfoText":"<div class=\"pc-logo-button\" id=\"ot-pc-logo-button\" tabindex=\"-1\">\n <button aria-label=\"Don.t enable\" class=\"disable-all-btn\" tabindex=\"0\">\n Don.t enable\n </button>\n <button aria-label=\"Enable all\" class=\"enable-all-btn\" id=\"accept-recommended-btn-handler\" tabindex=\"0\">\n Enable all\n </button>\n <button aria-label=\"Confirm my choices\" class=\"save-and-close pc-save-and-close save-preference-btn-handler onetrust-close-btn-handler\" tabindex=\"0\">\n Confirm my choices\n </button>\n</div>\n<div class=\"ot-general\">\n <div class=\"ot-general-width\">\n <h3>\n General information\n </h3>\n <ul aria-label=\"General Information\">\n <li id
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\errorPageStrings[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4720
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164796203267696
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                                                                                                                  MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                                                                                                                  SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                                                                                                                  SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                                                                                                                  SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                                                                                                                  Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\express[1].htm
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5302
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.327769834291597
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:386R0lH1UHaxH1UPCR0m+ydgW3+y6aSH1UPr+ymTimsDY4WjIGTLzmYaq/XYXg0X:38s0lSaxQU0vydSy6aSQCym0pU/XYXHH
                                                                                                                                                                                                                                                                                                  MD5:2B51B2A95E670886D5FE8F6BA31D15C0
                                                                                                                                                                                                                                                                                                  SHA1:8D0BF64A9D4F43915E76A51883582716E0B6BB0E
                                                                                                                                                                                                                                                                                                  SHA-256:CB03E38789436048C334D1E7A8F63D2490062E70A9B42A81DB82D28EBE001BD4
                                                                                                                                                                                                                                                                                                  SHA-512:8F3A3F417B8E5D8424F41649B72DB5488211ADD30ED0C81E12C4356BC684D335A1B5892DFE6972AD536BE8421B6D26C253D8EA8078D300E783733168EBA168C6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/?r=reader_page_logo
                                                                                                                                                                                                                                                                                                  Preview: <!DOCTYPE html><html>..<head>. <title>Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark</title>. <meta name="x-source-hash" content="TQd2yn6COm8CsXKP">. <link rel="canonical" href="https://www.adobe.com/express/">. <meta name="description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond.">. . <meta property="og:title" content="Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark">. <meta property="og:description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond.">. <meta property="og:url" content="https://www.adobe.com/express/">. <meta property="og:image" content="https://www.adobe.com/express/media_1414f90572f278eae7d49cf2222e9b7d0063180cd.png?width=1200&amp;fo
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fbevents[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):93774
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.392602416896564
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:sM+OWt6w6aic9MeipKKqQqcThe7Kdv0a9sIOC1jaMu5Qm2B+QNSMngUSZYSlIUiX:sOQMj1SVBYDGKx
                                                                                                                                                                                                                                                                                                  MD5:077B8B6E85C9EDF74D372D155180E6D3
                                                                                                                                                                                                                                                                                                  SHA1:4A24BE343819AD355807ADB01579366A1E64B8B9
                                                                                                                                                                                                                                                                                                  SHA-256:A517525B8A7D39BCAF1CF5F9695C5BE8FCE7A6B920A3924C1A4F70E8EA748C05
                                                                                                                                                                                                                                                                                                  SHA-512:DB714A2EAF14E6727086795FE151F3729DA32BFA0B87AB74289B7DF9E0808E1FEBCA38D2622EF47B7AA263479BDB66857011E2302DD1AFC9E814EF6B74642DF9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                  Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\hover[1].css
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):114697
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9296726009523
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:67O7EesvXIPRX4PT8aZv8qoXIoqbTFaFeTxvyAZ+D7M71D:qXIPRX4PT3
                                                                                                                                                                                                                                                                                                  MD5:FAC4178C15E5A86139C662DAFC809501
                                                                                                                                                                                                                                                                                                  SHA1:EF1481841399156A880EC31B07DDA9CFAA1ACE39
                                                                                                                                                                                                                                                                                                  SHA-256:BB88454962767EB6F2DDB1AABAAF844D8A57DE7E8F848D7F6928F81B54998452
                                                                                                                                                                                                                                                                                                  SHA-512:0902219B6E236FBF9D8173D1D452C8733C1BF67B0EB906CC9866EA0C27C2D08F6DA556D01475E9B54E2C6CE797B230BFBD5F39055CE0C71EA4D3E36872C378D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://hardrains.com/rfp/css/hover.css
                                                                                                                                                                                                                                                                                                  Preview: /*!. * Hover.css (http://ianlunn.github.io/Hover/). * Version: 2.3.2. * Author: Ian Lunn @IanLunn. * Author URL: http://ianlunn.co.uk/. * Github: https://github.com/IanLunn/Hover.. * Hover.css Copyright Ian Lunn 2017. Generated with Sass.. */./* 2D TRANSITIONS */./* Grow */..hvr-grow {. display: inline-block;. vertical-align: middle;. -webkit-transform: perspective(1px) translateZ(0);. transform: perspective(1px) translateZ(0);. box-shadow: 0 0 1px rgba(0, 0, 0, 0);. -webkit-transition-duration: 0.3s;. transition-duration: 0.3s;. -webkit-transition-property: transform;. transition-property: transform;.}..hvr-grow:hover, .hvr-grow:focus, .hvr-grow:active {. -webkit-transform: scale(1.1);. transform: scale(1.1);.}../* Shrink */..hvr-shrink {. display: inline-block;. vertical-align: middle;. -webkit-transform: perspective(1px) translateZ(0);. transform: perspective(1px) translateZ(0);. box-shadow: 0 0 1px rgba(0, 0, 0, 0);. -webkit-transition-duration: 0.3s;. transition-
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ibs_dpid=3047&dpuuid=4872577248395A&[1].gif
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\icon-footer-instagram-grey[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1970
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.761536310074538
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:cOAvf3vrBSH7QZRYaHYZ/wPtI6Z0/YJCnAwuHm6:Evf/rOyRYagYPf0/km0
                                                                                                                                                                                                                                                                                                  MD5:3AA1FDA78E24D8147732E483AB53D82C
                                                                                                                                                                                                                                                                                                  SHA1:2F68DEC16E343C8F97E8838A2A97D60C071F531E
                                                                                                                                                                                                                                                                                                  SHA-256:FA7FAE8A66DF78B001F3B9DD2BEF5913638614D202E256E9513034DB6B26ED58
                                                                                                                                                                                                                                                                                                  SHA-512:57BECD76540E1FDE0FBD0923459BDAEF1260D2494D33329B944B021331D6511D828F9844DD07AB946F042A0239FF5D9E7DC77896BEFADAE4A81A301AFB9E67C3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/icon-footer-instagram-grey.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 67 67" style="enable-background:new 0 0 67 67;" width="67" height="67" xml:space="preserve">.<style type="text/css">...st0{fill:#717F8A;}.</style>.<title>icon-footer-twitter</title>.<g>..<path class="st0" d="M34.5,4.1c-16.6,0-30,13.4-30,30s13.4,30,30,30c16.6,0,30-13.4,30-30S51,4.1,34.5,4.1z M51,40.9...c0,1.4-0.3,2.8-0.8,4c-0.9,2.2-2.6,4-4.9,4.9c-1.3,0.5-2.7,0.7-4,0.8c-1.8,0.1-2.3,0.1-6.9,0.1c-4.5,0-5.1,0-6.9-0.1...c-1.4,0-2.8-0.3-4-0.8c-2.2-0.9-4-2.6-4.9-4.9c-0.5-1.3-0.7-2.7-0.8-4c-0.1-1.8-0.1-2.3-0.1-6.9c0-4.5,0-5.1,0.1-6.9...c0-1.4,0.3-2.8,0.8-4c0.9-2.2,2.6-4,4.9-4.9c1.3-0.5,2.7-0.7,4-0.8c1.8-0.1,2.3-0.1,6.9-0.1c4.5,0,5.1,0,6.9,0.1...c1.4,0,2.8,0.3,4,0.8c2.2,0.9,4,2.6,4.9,4.9c0.5,1.3,0.7,2.7,0.8,4c0.1,1.8,0.1,2.3,
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\icon-footer-twitter[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):764
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.2898721619383515
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:tvveD/lIhNZHvr3t8bYDnNAxLgeZLU9YtxYMPWzG4BsVrvl5JiqC8n:tXeD/epp8QnNCLgQbbJMG4er1iqC8n
                                                                                                                                                                                                                                                                                                  MD5:41324C2374C498667DF60F5DB9ED29BC
                                                                                                                                                                                                                                                                                                  SHA1:E1D68AD0BCB242CC76D34A7D71C78ACFF9F25EFC
                                                                                                                                                                                                                                                                                                  SHA-256:1C48D8EDF7F69BC479F00DD25EB2399DD2BF6F0AA3BF128089B0A7A1D8958D5E
                                                                                                                                                                                                                                                                                                  SHA-512:851F947CEC590D196CFA1FD2390D4D380FB0E4F008B0813CC0A15CD1CBFEAF94883ECE65EEBEFA5C98B91E7F77EED99F213D601C49FA972B403DE9181414A955
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/icon-footer-twitter.svg
                                                                                                                                                                                                                                                                                                  Preview: <svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="67" height="67" viewBox="0 0 67 67"><style>.st0{fill:#717f8a}</style><path class="st0" d="M38.2 22.3c-2.6 1-4.3 3.4-4.1 6.1l.1 1-1-.1c-3.8-.5-7.1-2.1-10-4.9L21.7 23l-.4 1c-.8 2.3-.3 4.7 1.3 6.3.8.9.6 1-.8.5-.5-.2-.9-.3-1-.2-.1.1.4 2.1.8 2.8.5 1.1 1.7 2.1 2.9 2.7l1 .5h-1.2c-1.2 0-1.2 0-1.1.5.4 1.4 2.1 2.8 3.9 3.5l1.3.4-1.1.7c-1.7 1-3.6 1.5-5.6 1.6-.9 0-1.7.1-1.7.2 0 .2 2.6 1.4 4 1.9 4.5 1.4 9.8.8 13.7-1.6 2.8-1.7 5.7-5 7-8.2.7-1.7 1.4-4.9 1.4-6.4 0-1 .1-1.1 1.2-2.3.7-.7 1.3-1.4 1.5-1.6.2-.4.2-.4-.9 0-1.8.6-2 .6-1.2-.4.6-.7 1.4-1.9 1.4-2.3 0-.1-.3 0-.7.2-.4.2-1.2.5-1.8.7l-1.1.4-1-.7c-.6-.4-1.4-.8-1.8-.9-.9-.4-2.6-.4-3.5 0zM34 64C17.4 64 4 50.6 4 34S17.4 4 34 4s30 13.4 30 30-13.4 30-30 30z"/></svg>
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\info_48[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4113
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9370830126943375
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                                                                                                                                                                                  MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                                                                                                                                                                                  SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                                                                                                                                                                                  SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                                                                                                                                                                                  SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\initConfig[1].json
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):134
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.596346617979037
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                                                                                                                                                                                                                                                                                  MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                                                                                                                                                                                                                                                                                  SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                                                                                                                                                                                                                                                                                  SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                                                                                                                                                                                                                                                                                  SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: {"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\insight.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4322
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34276622153142
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:LvleavwqOcvwM6kpL5CN6Cysim8jvuoHFmtXgM4nldI2XDzxp:Zvwkvw/8Ao7vjmtQ5lW2hp
                                                                                                                                                                                                                                                                                                  MD5:D3B7F1A92DD6719F87830997E69F3675
                                                                                                                                                                                                                                                                                                  SHA1:A8BC777FD7187E3A56D5214A3BBDDD95EC575DED
                                                                                                                                                                                                                                                                                                  SHA-256:5F3B103A1268F862A5E432D607F8E5220DEA9D301D13565B0ECDED3AD9C25AB2
                                                                                                                                                                                                                                                                                                  SHA-512:FDBBB5FB56922C71CBF877CA1CD901AFD243342106303C85F3074868EEF27AC1E0E6C0AB0A46961457C8441A2A2A1C75136977FF908EDC68C59A3386117E7653
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                  Preview: !function(){"use strict";function n(){return(new Date).getTime()}function l(n,e){var i=n.cookie.match(new RegExp("(?:^|; )"+encodeURIComponent(e).replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,"\\$1")+"=([^;]*)"));return i?decodeURIComponent(i[1]):""}function _(n,e,i,t){var r=t.days_until_expiration,o=void 0===r?1:r,a=t.path,d=void 0===a?"/":a,c=t.domain,l=void 0===c?null:c,_=function(n){var e=(new Date).getTime()+n,i=new Date;return i.setTime(e),i.toUTCString()}(864e5*o),s=encodeURIComponent(e)+"="+encodeURIComponent(i);s=s+";expires="+_,l&&(s=s+";domain="+l),s=s+";path="+d,n.cookie=s}function t(n){return n.webkit&&n.webkit.messageHandlers&&n.webkit.messageHandlers.LIPixli||!1}function e(n,e){var i="https://px.ads.linkedin.com/collect?"+e;t(n)?n.webkit.messageHandlers.LIPixli.postMessage(i):(new n.Image).src=i}function i(n,e){var i="https://px.ads.linkedin.com/insight_tag_errors.gif?"+e;t(n)?n.webkit.messageHandlers.LIPixli.postMessage(i):(new n.Image).src=i}function s(n){return n.map(functio
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery-3.1.1.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):86709
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.367391365596119
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                                                                                                                                                                                  MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                                                                                                                                                                  SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                                                                                                                                                                  SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                                                                                                                                                                  SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                                                                                                                                                                                                  Preview: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery-3.2.1.slim.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):69597
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                                                                                  Preview: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\js[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):86254
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.50929806997648
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:Jb03wZdVQ0i+H7puo6Ni7Q3iE12LsDFKddENQuSt81z9qKPfcRQWzjQc+:Jb0gZs0B439FKnEZStr+
                                                                                                                                                                                                                                                                                                  MD5:53C16933597152BB538F6AA1CA719A3E
                                                                                                                                                                                                                                                                                                  SHA1:D281343D774363BA5376C9838576F6783A76783D
                                                                                                                                                                                                                                                                                                  SHA-256:728DD19A400A3787589756343C8BA96A7047107D8859A41748CF189CE341B3EC
                                                                                                                                                                                                                                                                                                  SHA-512:1D46563FF55E909B4FB67AD952577C9D7026C22ABB2D8C99E21711BCD46E538E2E284A44531862F975636A66807158979537C137B922B0DCF5F1E887FCCD213F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.googletagmanager.com/gtag/js?id=AW-951622910&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{. "function":"__e". },{. "function":"__cid". }],. "tags":[{. "function":"__rep",. "once_per_event":true,. "vtp_containerId":["macro",1],. "tag_id":1. }],. "predicates":[{. "function":"_eq",. "arg0":["macro",0],. "arg1":"gtm.js". }],. "rules":[. [["if",0],["add",0]]].},."runtime":[].....};../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:ba(a)}},da="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ea;.if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var ia;a:{var ja={a:!0},ma={};
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\kyz6ufPmAyrqg[1].htm
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):52884
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.222192283162114
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:Vn8+27e5FyW7F1FnWO8JARtEeqakKn5Wh4b:VnT224W7zhWO8JCn5d
                                                                                                                                                                                                                                                                                                  MD5:60496402DC99B39A1BF6EC5BED8DD201
                                                                                                                                                                                                                                                                                                  SHA1:D7D3CE988850F4BED21726A585D0FC8923CF476B
                                                                                                                                                                                                                                                                                                  SHA-256:0FBF35C7F48373DB8FCBF58657EF84BE1A83CB3FFD5AFA45D7D721A0EBC33A44
                                                                                                                                                                                                                                                                                                  SHA-512:59C9FC0333EC480251B1972E1006362BB167C02BDFF253EBEF5DD267CBB5A4F537C41B922BA56A7C9BA94FC5C44E8633AA496A696516AF1231F42DEBAE0C55B7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/page/kyz6ufPmAyrqg/
                                                                                                                                                                                                                                                                                                  Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>PROPOSAL INVITATION</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="PROPOSAL INVITATION">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/kyz6ufPmAyrqg/embed.jpg?buster=1620150085877">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" conten
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\kyz6ufPmAyrqg[2].htm
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):52884
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.222192283162114
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:Vn8+27e5FyW7F1FnWO8JARtEeqakKn5Wh4b:VnT224W7zhWO8JCn5d
                                                                                                                                                                                                                                                                                                  MD5:60496402DC99B39A1BF6EC5BED8DD201
                                                                                                                                                                                                                                                                                                  SHA1:D7D3CE988850F4BED21726A585D0FC8923CF476B
                                                                                                                                                                                                                                                                                                  SHA-256:0FBF35C7F48373DB8FCBF58657EF84BE1A83CB3FFD5AFA45D7D721A0EBC33A44
                                                                                                                                                                                                                                                                                                  SHA-512:59C9FC0333EC480251B1972E1006362BB167C02BDFF253EBEF5DD267CBB5A4F537C41B922BA56A7C9BA94FC5C44E8633AA496A696516AF1231F42DEBAE0C55B7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/page/kyz6ufPmAyrqg/?page-mode=static
                                                                                                                                                                                                                                                                                                  Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>PROPOSAL INVITATION</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="PROPOSAL INVITATION">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/kyz6ufPmAyrqg/embed.jpg?buster=1620150085877">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" conten
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\launch-EN919758db9a654a17bac7d184b99c4820.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):565645
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34699911952585
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:83rVA/cm/mZpYGkStSSZuVmRqruc1Yj8XOd//k/vw8fQyfybMK7EWw31h:ErVCmpYowSZuVpuc1Yj8XOdQFybM7WY
                                                                                                                                                                                                                                                                                                  MD5:14C922CC8CD9A928A9B1F5139F07A43A
                                                                                                                                                                                                                                                                                                  SHA1:6753E8743347CFBE049E4E2CAA5EF2C5CC5FC5A0
                                                                                                                                                                                                                                                                                                  SHA-256:691D6B722B8350C1962590F03B0C0838740A4B6746C2B43E680357966DFE903E
                                                                                                                                                                                                                                                                                                  SHA-512:95299C82DAC81C636F084B676D09B205046F7808220860B0F74F1BAD97EE9433E4BC91E4069B9A5B766E07BFC7C22F4A7FDA56D3E068DF80D82D01C337EE0C03
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.min.js
                                                                                                                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-04-29T09:05:22Z",environment:"production",turbineBuildDate:"2021-03-30T17:32:38Z",turbineVersion:"27.1.1"},dataElements:{"digitalData.search.filters":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){if(_satellite.getVar("adobe_aec_pages")&&digitalData._get("digitalData.filterInfo")&&digitalData._get("digitalData.filterInfo.filterName")){digitalData.search={},digitalData.search.filter=[],digitalData._set("digitalData.search.searchInfo.sort",digitalData.filterInfo.sortType);for(var t=digitalData.filterInfo.filterName.split("|"),n=0;n<t.length;n++)for(var a=t[n].split(":"),i=a[0],r=a[1].split(","),o=0;o<r.length;o++){var s={filterInfo:{}};s.filterInfo.category=i,s.filterInfo.keyword=r[o],digitalData.search.fil
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\login-bg-thumb-1[1].jpg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x33, frames 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3432
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7553083669138845
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:RyB4jSX1qpy+R4M+5PFgeNaF8qygsP8CtIWZ+4uadJkY3lco/yIgBWzXx5Lc7XSI:RpUyyCu9mOn8CiokY1co/rgs7xSjS34
                                                                                                                                                                                                                                                                                                  MD5:A7B1798CC2647C575129083BA0B44B17
                                                                                                                                                                                                                                                                                                  SHA1:ADB860A1E675C0FBEFB38A955A5DC4AF9A025B01
                                                                                                                                                                                                                                                                                                  SHA-256:08F9AB3D41530F3E9D8F0780EF1A92F35ED821B5428E6B3C29DDB162F04818FA
                                                                                                                                                                                                                                                                                                  SHA-512:B8828CE68F5C980A9FB880997E5EBAF1533C320820ADC208AABD01B1430FE88DEB7715A900B70951A1F27081E5F6B0FC19A629F14C19552376034CEE1CAA2FF9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/login-bg-thumb-1.jpg
                                                                                                                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................!.2..................................................................................h...q.@..;#.P......(.Y...k.....e@F....P.V9.....3wz....X..u....r.!.U..(...Ki...1..y.}h..\..u..m..z...*..K.`..0.W....(...........................6..7uv.48tw...........pQ.ab....j...3......B..$.g....>..1.........p..!L..T8.^..8u..P.W.{Z.....?......=....?..r..y.B......"...09...4.U.;...(w.~...*.a+.E=.;..?H..5.f..i...8.n.-a....#E......K..\..4.]'.O.%....h....I.......:?J.......r.!...!.-$.%FdD.%u......v.T.N.6t.25..[.X.C:/.z..&....E.E.6r.;]N...8BA5..b..k.U.+...nU.y2.!..EU.....6#.X(....``.....L.FwK..ua.I...i?&.\....l.=..t..!.........bI}s)..M..I:s.X.EH.}.NIX!<.4."t.;.p5..ir...u!,Jai..K`.6._.u....O.j5w[2"...a.S.....p;.@....C6CF.b+.zi.S...iG...|}.............i......o..|....3./..).9/.....).........................."..!1A...2
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_101f95855e967721bf3a66e02d5c53da102e51674[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2426
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.911752375782477
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:HPiJJswAeBpYYzTXC9uWsHy0ITQEVy7+zXQrbgWVmL2F0gHbBMtL:viJJWeB2okubHX+QEVKaXQrbgdEb2
                                                                                                                                                                                                                                                                                                  MD5:D429C48D851C6A5FD97402FE1ECF4792
                                                                                                                                                                                                                                                                                                  SHA1:1247216ADE627ED5F346D0C09F707A11B902FBF9
                                                                                                                                                                                                                                                                                                  SHA-256:2F6C56593996954A745B48834D9914C2D00BF0236C51BADACDD92C9869129402
                                                                                                                                                                                                                                                                                                  SHA-512:5B90F888B95159B08607E7BFEF2CB762D4A8986D3DCF42603932B0EFDB99C66A06B5BA4DDD40B53BB633E2B8B97C81CD3572CDCEBE4A140EE4DFA17CA344EEE3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_101f95855e967721bf3a66e02d5c53da102e51674.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFFr...WEBPVP8 f....9...*....>u8.H..".#5.....M.-.......i.....V....y..G.~.~..g..O...>.....c.c.)........u....?.{......q...e.3.s....]..o...../j_...^Z.....:.?.y{.G..t0.K/.>Z}..I.q.j.V..z.=.(..*.2{.jQ[.U.)......2.^.......]..\..n0..G.......Ki4Y=...B!:\.....,\....\...g.q`n;.u..V;..d...b..iD.....D....p.Ht....Q*P.$...,5..(h(..o?.=n.R....i.!.U.`5.C$...Y!3....Gv..%.....;......:.W..g.I..<.(5..k.iU..`.j(.7.j\[.x.........0.....UZI....he.t.@jl..j..q.aL.m.8&......|*.a...lAW...+R.............mw...Q..~S....fcCW.....gF.no....Y.m.......W..S.v.....d...v.B.....y~VbTJ..Ai./~...Flp....KI".......j.8......8..`..<..).?....)\.;,....o.v.H.:.....M.s...KN.;l.e.0..Y,..1....<L$...#.......;.........1....?2Y$.n...0.......b<.\.i.{..C.|~:.e..L."8J9...q#.2*<.%U...?y.H.c.<.v.8...x.....+%.\.Vq.....Y,....=.!..d}.S.?....G..&.Q.g.......}..S..4.!...k..Y.D....?.n8.+.y...7._.[.<..V'0.(.B[.i[....b.3s..%.@u.........]....|5z.c|.F...'..M`x. E.]..I...%.c.."}.j.!.;.......}.;...N.O.r.D.R.k
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_102523b575492841801eee551ccfbc5fca141ecdf[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16011
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977733700288267
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:s1n9IzqiLBnEh5Dz183IGWG7CK7E0TDbNoz7+6BMBAds5ebyJBF:sABlEPTGWG7F7E0pO+xBAds5eu
                                                                                                                                                                                                                                                                                                  MD5:98B9E07C8C29BF0400553F8C59ADC74A
                                                                                                                                                                                                                                                                                                  SHA1:ED3AD57E68E38E683D51C8B0E39F39145CA6FFB7
                                                                                                                                                                                                                                                                                                  SHA-256:CBEE49BDE8CD8A855A5FE05CCD47194FBB618D4BE955B04D1E49B790619BF0FB
                                                                                                                                                                                                                                                                                                  SHA-512:9BFA89DFB41582D72234EFE142BA44DD048539BA07956D1E17871B3E9FF627E56094139C8C44A441E64333C4E64574EFB711B8E0AFAE6FBA63100A514575ED65
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: RIFF....WEBPVP8X........a..;..ALPH.`....Gn$I.z).V$..pU...#.?..a.....D>.....~........O..~...S>._.K.S1/Q........f...P...J.X..I:Q.z..$.V.....8r.F.d.....{.{DL...=.&..3.DS...ie.`...........V?..V.h..j.....@C?..p.].n..$lg.R+...$\...$A.$....<.T...YDfF...EL.-....irC.p....&.{...m.h.>..II.q&..]...b]..w_....u..d..I.El.DR.\vf.....IV.h.O..s.{A..~c....$I..2....{.{.75f...U.!...TDH$..WD..d..t..@...A^..$.$Id....F.....xd.)..E"...6....Va.N.......#............R.. ...$.$..~.."..3..Q....3[.T.._5.C.6m.B.Dc...s.s....".b....h..~.sc>{.>."I=.:..U."...@f........,L.b.\.W........).....ps.}.#D.n.<...d......frd........4.j.Zw...{;.p.DP...H6..}.P...+.5X<v..:.."....g[j.... .:/.&.'<.?yx.Ew..&}y..9g....S..=....s..*.[x..Z ?/..W8.........g...d{....m....C..5...=.D/.l..;`{Yf..ko.@........RZ....._.?.......m...E...D......&...=P..<...4.hJ.\..#..1f..NF...7..>..A.7G.E......p7>..m.....ma.sy..m..DF...3..@../..^.<.....4...L.<zJ./.!.bkX+8....J..#}...j...o...|..r.../W.i..O.P.. H.D9G.{
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13470
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983517407990372
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:24JNlMW+H+3lPfzkNvpaAEykLcHypRhw2FYgJ4Z8aKCvMBr:24J3aQPfwNvppEX4Ha9KrZKRBr
                                                                                                                                                                                                                                                                                                  MD5:F44C4E9822BC37504FD35B946CE4D6AB
                                                                                                                                                                                                                                                                                                  SHA1:DE7870635E9B8B83060048B9A6237E2BA5614A61
                                                                                                                                                                                                                                                                                                  SHA-256:34FCF35AB3F931C64AB6B742B954D3CAFAA163787BB9660B37A7B245F8D546E1
                                                                                                                                                                                                                                                                                                  SHA-512:7A7C68083966A04D58495CCD15F9C5DD0AE255A34BD7847AE6D0C386E2965B8B9897F5FF1DD226BF1E13F60AE9B2A7E3A72BD8B57E683AF04114475C57DACA94
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.4..WEBPVP8 .4..0....*..k.>u4.G...!&.....eK.{....S...{..')...=.y.}.?.....#......C.s.w..TG........p._.~?.............>e./.g.....{?...........r.....g.....?.<[....@.Z.w.........?....3..?......M.+....._._....y.......?.?....&............?........_..._......8...[.?._..n.......X?e......k.=.....u.e[X.sw....q..\..5*d..o7.M.....hY.....8@p.......$.N..:..P.|....?+}. ..`Fgy...!*.i...."p.P....V.J.|.{m.9R..R.v...}MFa.._+.t.n...g..~....Cr{.....Y.h..^x.a.C.$.k...Uq.k:.?..........t.-.......LX.:..z..w.S../.....R...t...%.M...\i?s.z..].3..oD...n..r...|.|....M.../...X...D".;_...5J...o#..<.x@.!....;...w>...OS.."*......(`.... .i#t.]..@R./..N.NsG-..X.OQ.Q..1....=1..Zd..d.T.............a..K..FXr.<u.p-......J..?.]...Mp).@*.l...,.e..'..+......7.,O....xrx..G.#....k.... .PM1.L%r.=|.l.....N.?d......,Q.NS\.p.......}..).i....O...G...n:"...-n.qE.4.#4GS......v..n......L....^.....;#.'+.,...&\P.9.2....GKdL..A.3P......_.....SSD.)..nv......8.d.;W..$]..f.m......
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2946
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9324634777159595
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:k95OSY+erIceq51VN+bkFxwGQmXjgwsEuM+iKOpDdUQTMOv2ttGQj9+daZgfmYy:keSrerIceKXwa7PxDuM+iKOpDtTdO84P
                                                                                                                                                                                                                                                                                                  MD5:EA850821A7886F5CF06FC88418B3D36C
                                                                                                                                                                                                                                                                                                  SHA1:85F9E54C082C066FD376228A2A0E4F9C1B7EDC8D
                                                                                                                                                                                                                                                                                                  SHA-256:11F2C079D12E42C4FD013839AD431A40F28D130088FF217328B70412A89AA57C
                                                                                                                                                                                                                                                                                                  SHA-512:7428100633CDA634D47A36EC95716C14FBF26F7D89B09EFA891055278A3D65AF8E2D75AEFD29019DAA76AB357084F34D4A10C99C4F122EA8304B5C82D9247961
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFFz...WEBPVP8 n...P6...*....>u:.I$.".#..(...cn.v...}....|...a.=..v.........7......=-}D.......@...H.....U'..{c.[.B.v...=..w..?P/_x..L..SZ..c@o.....k....5...V......{+{.F#..~.o|..(...n.....wr.HX=)\.......a...7+...a0|m...s..&c(...Vd>..lg..gJ..r..g.HLO.X..ZV3......j.*...w..E.1....r...s..@r.....+...2Ah`..-...\..Ci.7.>..~...c4.............h9.`?e...E..x.i.,R................|\...o&.~..J.61...P...8......EY.3.4....J..S...e..K.....5...V............l%... .'anm.,A....s..}.'K..o":.x.[.&?.@_o.....A..y#.......`..;.0.....@n17.......=.....hw.z.;.t~4.Q./Q=.~....zK~f.FMLf.......^.o.{.r.. .....r..9OF.X%..[.....\.J.o.gN......S\[.`c.....b.l...[i.6A.lz[R2\.Z..M....r.5...B.........x... .a..,&[w...q..Cwy..].@...J!....%...!.m.iB....3...}.g...Vq.~....=...6.ur;........L..l.S.f.,.2.Z.......n.Z*).2...x.....,W.Q...T..+.B.Y.R.a]..*...8..r.X....B.v/q..CX.....l..f........1..+..E?....F........{,R.n...#f ..?.(..glO*.rp....d.........U....aQYM.(...U....{....P......M
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_11ac71813080b7ad80d8486ba8212b564a66f1d25[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):8602
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.980706577311374
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:0Vb5mwlQbI9SDD9SEpabX0yTyPB5i3Ky5y6qfo5GmE:0/MqSsECXsZ5k4vmE
                                                                                                                                                                                                                                                                                                  MD5:3519DBDEC738221B4ED56F146889B0C5
                                                                                                                                                                                                                                                                                                  SHA1:8368D90BB91AB4BF312B31A0959AE311AEE8FB7E
                                                                                                                                                                                                                                                                                                  SHA-256:F3884FE1C01470D8BDA7E399CF81D46299FFC11C39FD6F2C74A164607505B0BB
                                                                                                                                                                                                                                                                                                  SHA-512:570E2481C9A11A30EE6E7025248FC2518B1416F37F2BD3134FE4EBD6BBC870E017F95CE329DAB48F3B28D4CD138AE14F8BC4AEEB175FB0710E503141F3ACDDEF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_11ac71813080b7ad80d8486ba8212b564a66f1d25.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.!..WEBPVP8 .!.......*..k.>u6.H$.".%s;@...en.K.O....W...<"......K.....;.o.O.....X.../.W...../.?P.:..~.?...^>...|.=@?..9.....n...xK...x..../..;_....'....m..}....?..........^..r.O.w..........A.k.........G....+............v-.7./...5.....>....y.\..WH%.. ....UY..v..l..D..|...=...Lzl(....Mi..g....y.R...X.P.1^Z.....PJ.U.sqy;..).qT..s.r.7...J.UW...]..u:..&..Vug.....wz.l2...6.6.)........x..].)Fn..X....q.^~....^.5.Q:RT'#.W.~.>\.........JZ.=|{....e.g..S.73.R.w..dT.T.,....%.o|....8..]..:..6._...Rm1.:..>._..1..4...D.h.#.PVI)...@..=.......r....;.Lh...q.(.n...|u.C.../.......A......8..Q....H.D;..g..;Z..X...[..z... .~..J...j..5l..Z}.....>.GU.1.R}.qF....a.E.9..L......}{....>G$...Q......@...^.*.!.$..SML.u.....r...p....+?.Cg.....(.-.D.......v...]..n.u.Z&...&...&u..*.nT].1MS.q.......1.D|.>..o.......`?l.&.b.....@..-..I..pe..OJ.|C/|...x.....)...&._+.A..+.=...U...?...d..^#A.:r.~...TPQ0#..R'6....y.@..d....ZLZ.u..s;I. .t.+..f.g..{.6...........D..*.J.l.p.9
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13058
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98575258195856
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:pCeVWW1Q5fgWELOJ+hKZwmkuLlsUbARcqqfHLnVXxGDFUuj7XzMtP/8aCebMifCO:pC81GPELS+qwUI+PAXwtshebMUn3pV
                                                                                                                                                                                                                                                                                                  MD5:40F31E7D1C620A53849C0EB68A13D79D
                                                                                                                                                                                                                                                                                                  SHA1:5D5E02091ECAA3A78234C7716914D8C91F0F7559
                                                                                                                                                                                                                                                                                                  SHA-256:619F71DC13AD6BF9E97884D4098E8C31FE611E0FFDA50BE4167DE7188989199B
                                                                                                                                                                                                                                                                                                  SHA-512:7030E37E39026082474CBB4741C11A0FF274B9AE21800EBD270E975D6ADFD739D0308D28444A8CACEAE8D94656F715C8F07DC13A31C54A156F8D2B8F01402005
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.2..WEBPVP8 .2..P....*..k.>u6.H....%..H...gn..{.q...hCz..0..e.4.5...|._....z.<...(_y.1...O.?..?.o..f..o.^/..............-.O........tv..^......c..f}M...!.....W.......}{..._.........-....._@.\{.~~.....U....T.2V....n..y`y`......G.<x......T.\+.q.rN.-.@.M........M)./.E.....Ax.].P...V..6.F0p_w.r..]-.>..y_...)..T.y+....&.{....T.K....+....Z....ZS.....V%....s...b1..h..W....Hh.p/...%.Ov..s.... ..".bB...)y.5.8.....W....)..p...8..>..:/.BB.x~2.GS.S`...3U.*s.a..)Yi.jV..X...^8..p!J....^......,........hR....ia..Av..[O.}.a..d.......*......&......na>m.k...>....+.cN.?.W.Y@Vs.H....S..}:...g..1C..S......a..J. ..[..#>YJ.L.ok.q....Z1.\.t=...e(M...=25L..r.5..~Vy.&.......f].`6&.....uW...x.l.ZE.~..$...(.....n.v.CE.r..k..d\..9%.X-a.1$.".f.(3&Y..1S.....f.'auQ./!;..9.+....u]#r.e...K....sH.y.a:."q.]...2.YE<O..![..&>.t.!.7[....&v;.....Mj[.E.0..{......N.....XXv.@..k.+.a...0x...j....#..?.L.ZY..5GY.SM...j.@...^....r........../.o....-../mF65:<..3V-......y.!.R.i.......
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_12aa7e4bc0022e4439e60c45ad19f273e0b27517a[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1276
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.776769050854121
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:WYi18hxGU+KensHrTU91jrqOy4Iw3hij1zEuJiPqrxm5Fg1wlWg7gUjQagI:3i18hQPnKTUDj2Oyc3hA1YuMPqruFgoF
                                                                                                                                                                                                                                                                                                  MD5:2E7F0C3D45CA1C7E089091309A0E2BB1
                                                                                                                                                                                                                                                                                                  SHA1:A1D81526D1D64E86B7F97D82CF15612563791CE1
                                                                                                                                                                                                                                                                                                  SHA-256:18CFF17FCBF40BD598F12F9ABEBE8BA75D811C837662A44CB662E4A6CA22D9F6
                                                                                                                                                                                                                                                                                                  SHA-512:68FA56C3D53A2FFACD797315AD5BF4B001AEC8E87B9DFD7BDF7918DA4F9D14DEE8070178C75EE9EE78FA46D06E00F91657FF96FB7380FE10AAE40D34DC30A182
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: RIFF.<..WEBPVP8 .<.......*..k.>u2.G$..!*3.h...M......_b}/..}......{.....f....?.{........O.>.....?.~.{....'...O.'._.....Ox..}@?......C...{.W.c.w..............?......7.......>?.n...........R............x.....^....<.u...wq....3...?.~P|8}../H.......W.}.'............k..........>..../.C......_......Y...)..o../...?..._....$-7..">.....Z..#v..Q.V...z.R.O.........9.F..N..^.7Av.;..0.....<....6..}/...P....a.@./.:..}....\;-..E.n~.0q._.t....(....;nQ.....Z.}j.nq.J....j...b..L..1.t....$?....d.q_...,Z..M.\..`........9!.B|..$\.f..>.;....(.`.iB...}..o...Q...i....Rq.oa.{.&..x.....L.C.kg.../....0<>.2..c5...0.l{v.J@....A..~e..*........%Gt.Cg.,G.....v.d..t-....n..J...L.......i#.!../.2..Cz...R.K.s@j.Q.9)U..P.M.@.DJ/.[Y..~..q.._....].O..n....3.TJj......(.K.....}...9i.....A...eUty....&..+..}.n.....4/..0y=.#.....<.S.....^i.ZtI...:.....3q..{!.."Q0B.....E.==...0.@.iM....9..E..&.{L.0;.(...ZM..`%..............@...R.2...i.:.rD.x...a.7.._/.`....g|..Ge.i!..[j..k....zg..<
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3863
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.943947113942448
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:43/9qpVKBWXo9Wt9QF9EHFrrKflV54H9mRVdwxZ7n2Zkl0x+80:mgpVKBWwCs92rrK3S9xZ7n2ZgKx0
                                                                                                                                                                                                                                                                                                  MD5:2BD082D2CF872EACB186BAB3F2E574F9
                                                                                                                                                                                                                                                                                                  SHA1:C231F5F96F0C3D29495C302AA761431491D0E380
                                                                                                                                                                                                                                                                                                  SHA-256:8CD9464F824FB614421A2179A1FF37D2D19AF3BAF61DD55049C281CA6E0D196D
                                                                                                                                                                                                                                                                                                  SHA-512:CB6A535B7210BFCCE2F58C00BC3222FBBD85B99D6EFC853C6B14719099510C9F83B6871E0540DB982FD90FD6DA5F62A73AF5133C16B7DC071F93CC5DB32E8699
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: RIFF.1..WEBPVP8 .1......*..k.>u2.H$..!.w.H...gn.[....IL...?L;y..lp.j.....g.?w................".u.M..................b.i....P_.?..........-..G./..Q...w.../@.I......O...?....;...Y.[.....?....5.s.....w./.?..h>.?......S.W.........o...../m_...?s.....O....~..."*&...H1...-....a3#..;[..z.'.-../..B..i:.&........}.....x..G.f.,x56....N:t.k....m7.Y;.?...NW.h<<m.......U.Y.ya9.i........O..1Y....}...q...rA.,Q....2..;.-.N.|.~W.*Y.O%H5WP<....+4l.t|Eh.xX..ZwH.7F...h.-.VL...]0........|...'....,b..*Q.F...N.i..]lQ.............?...o....l..+..lb..\c.O.(...0.q).....>..J.(4.52.....4.)....Qr.2..h.R.^..>;.=...3.7....pr.z..*.;..&..O1)t.....{...v.32j).S........q......<..1........LK....<{.M...[.g. .....KV..q.,..jO..s..4.a...b....7..G#..TaY.YO/yX=1....D...QS.."9s....yR..Q.....6.......r.Vo4R..U...[K..$..Y'.j..w.._.W.....K......5..2...-..1.m~...2.,Y...PF..+..'./...&.....Q..QD.....N.3Y...G0...!..W|_y....a.ZK.n.l.,.J..........4................*a.8...5\.........nA_/.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_12cf6ece47212fe7f4436d270c236898bfdff65ca[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10087
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.97915931376693
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:mgywFehOH4M6Flrymus6kyzYmd78Tv8Xe6Yj1XK6BixlCj0iiXd3nXK5h:6Ho4Bj2kyzY478jPRK6BiD1Zlnw
                                                                                                                                                                                                                                                                                                  MD5:380DE05C794BAF4EFC03DDCFFC6E18AE
                                                                                                                                                                                                                                                                                                  SHA1:E6E45951E7FAE9C5EA8663F14272556C58FE854F
                                                                                                                                                                                                                                                                                                  SHA-256:D2AFBF57E4765B427091378EB46AC3E3A49D4850B37DCAC15E1213ED3A9172A1
                                                                                                                                                                                                                                                                                                  SHA-512:05EF4176DB0C70ECCE8B45CECDC70D4B2600271E77681942387C9726EF23E518BB31395F70CB26218B89EE8926D262C7DA88660278C150D4ED53F1D615C689D8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: RIFF.A..WEBPVP8 .A.......*..k.>u2.G...!)u.....M....>>.....G...o2.S#..<',.z.G.......}..u.E.%.......w.o..=G..............._.................#.{.7..O.....^..........#.O.?.~C=.....o............O........'.......2.]..=.:g.o....}g.O.#.....}....'................O)/......{.........3..?....../.._..]....~........{....."y..OV".Q.h....v..7u.}.0...$..B\C8.K.h1..$.VP].p..a.x~.)0@..].n4....\....4./ j..=d.R....l... .T.a.e7....8d..Y....7C...%]..`.3<.u.......C.-Ny|.kY.]*.N6......W.d?X.oM..o.9...Px%.CeP....%$...A.Pj[....7..#<k.\.a...,5N:1...a.F.C(......i......J..........Cu.-....#5.Qd....Dj...V:..j5k.r1y.Ox..K[ .0.v....<..<j.....}[:......]....`3Nx..].....Gz%..Lf...'.;.ys..%..[l.q......P....6..Uo..U.....WJ..n .d.P.?..{.0.*.Z..pW"r.L._..D...'..C..Z...Pp|wB.....a.wA.....(P?...3.$...+..mv.=h.3..\.....U..*....00..j.......[;.(.Bd5.[.E..3A........TI..2p..ET.O..L.f..(.H..$h..).YL....U.......c..+..L.....9....p....X(.qz.?.##..u.G.\...o..w..<l8.*{.x....M8P..#.$R.:.l1".m:?2...Vx
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1305c910c0a67cde46c623497f55543f11073ad37[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):8360
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.526038660340304
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:iTo39Suu0GeweXkwDVC+rcAjAkkHqSbYBKWoy/9D:iwGi15V5jWSok9D
                                                                                                                                                                                                                                                                                                  MD5:396D3A51520B2A4909BDADFD389DEB05
                                                                                                                                                                                                                                                                                                  SHA1:C7E82C11A8A5657353A1AC24747D2947AB2548C9
                                                                                                                                                                                                                                                                                                  SHA-256:FDAE6BEFD121ED601DC35AC46B10CD9DEAE9A1B774FED0499863F3A802D48F2C
                                                                                                                                                                                                                                                                                                  SHA-512:D18801C9D405CDDCD5AB8C36A364C69007A70346B7F60D698123DDEC777374AD440CDF6F7A078358663C79C03B4F6888F348250A4CA566E4B610787BCB3BC0BE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_1305c910c0a67cde46c623497f55543f11073ad37.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF. ..WEBPVP8 . ...F...*....>u:.J$."!... ...in.wa....r.......~.{.(.m.{.o..d...u...../...O...?...}s............'..?.........."...........8.......+........P...g.d...../......>.Y....?...._y|..(.....{.;.....8........>y.g.....G...t......<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x......7...<x....<x....<x....<x..b.....
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_13f42f554dae61fb2c87c959ba3208317bb5507e0[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11784
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9831602641192365
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:Qt+4/zDayc+lmbX0CqiTPZ6759stI2pTQX9TuTeHVt3OVZXFOLh+JPAA8WsBrfnK:sjfa9+yEC1y9D2CNKTeHVt+Vt4uoAqB2
                                                                                                                                                                                                                                                                                                  MD5:16667B7A0A947BA132EE07695FBFE064
                                                                                                                                                                                                                                                                                                  SHA1:2862AE32B7815D0EF1A59B6D5991618E3C62E74A
                                                                                                                                                                                                                                                                                                  SHA-256:1145213435965C31D4B56341EF55D4B24BA935AC7647A3E5A2C3A41B9E75BCBA
                                                                                                                                                                                                                                                                                                  SHA-512:74DCB02EA68CB39DBDB43F6E9121E7D019C5F89693489DC54BFD89AD846C81F5A4F642ADCFBBC5503EAF020AFEC2F54ADE1F6D3551BF65093D8E63ABB775C6EE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_13f42f554dae61fb2c87c959ba3208317bb5507e0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF....WEBPVP8 .-......*..k.>u4.G.."!'4.....en..7........3.....{|.v.......y.~.t........%.........]e..=F.f}:}.?........e...H..~......L.!./...v?...d..O....w.g...................?..vRl_.b}.}....O.....~..............?......W.k....i>....h.....w.......}e.....o._........x........F;D..t.."..Ox..v.Fc.\....c..~>..Q......A...`.f+U.Sc.r.. (..'.(..pR.[qX.,<.3L..dF"..3.:.DGI.~...9..|..L....._-...O+....tJZXs...7.`...~...v2.bp/~........X..0q.....Rd..bI(4.Ej.?G.....J.z4.6.>a.Y.p.]...Lg.Q+E.....lX.W\.q.)...R}..5C..I.]..0...D........22...w.........0d}..]....GF].+.#G.)"s......N#*..Q .I...Q].....u.S`b....&:....S.L.P....{.:/.@$b/>Ib.A_A8...Rj\\..a.P.K.XC..O(....|0...8..u..].....p..d.,A..p....^....E........KC4...S|....Z0J}..\x...n...n.%o.R.=I....TT.JX&.i..O.]:...;(......v.y..f...1............c.f.K?....>..wj.......}.....'.7.Ue|_....._%j.../....j.*.d+=+..Y...X..\..ok.b.>J ..*\s....!..r 0..l..u...X.g&.9.......>..O....n.X+...E./.*...~...t.....#~.2.c{EO.H..6*P.\2
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1685c579c98b14832047288ff8107734f541b8104[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11430
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.981535275275684
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:MKOhl+byEz39HXYqhpUIYKlzqiVQ9HxAEhq/JyYll6q22q4FkhUvl8JAP8CxoRQ:xOhl+eQ35IwdxcH2EhqEA8q22q8kheCw
                                                                                                                                                                                                                                                                                                  MD5:AB0EC9A64E45876B64933579FFE46579
                                                                                                                                                                                                                                                                                                  SHA1:88E624706E165298D9FCDC6F378B6CC3373015FF
                                                                                                                                                                                                                                                                                                  SHA-256:FAECA50FF4D1D65168ECF0EF53DBAC7A3348F0EF1063B0C62125DB913C39AA41
                                                                                                                                                                                                                                                                                                  SHA-512:CB51E4B902F196094F160C54BDBCC4DBE1F430E1DEF2A874C8A44CC898ADEA8320495F029871A9F3F1BABFE0D0147FDBB164D7B7E000E9A31633E0AB2BF79223
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_1685c579c98b14832047288ff8107734f541b8104.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.,..WEBPVP8 .,.......*..k.>u6.H$."!&.....gn...._.3.F.l..._B...?[}7.?.{..@=rt...<./.^.5...7j?..+....r.3~...}~.............../......u...}.9../.?.}.}h._...~..+._..._........y..../......S......._........'.^....._...~.......9...).f(...h..l..F'=...[.V.>.<..A.7....B.KB......Q.oY.T.o..Wz.oC.+...w...N.U.. ..R.=..[[...b..?z.1....5`ZT.Q;(..>i/5l.d.~..y.K8..@..[.k\).l.......$........i..=.0......\_.... P.X.c....N..9/.{%.hu..d...p..P ..5>.l....K.6>.....{....<.:6|..=3...%...<no....8...Z.GY.U.(a;m....C~Zi.....+..aaSH.$..U.;2.;]....N*.?S.B.v-..$.a.......,.Z,@..u.....Le.....m..A.L....2..J.L...^....!iM.pN>.Pf.M&Nr...KZ.B.@.'R..u./.:.$..R..T...J..Q.>...}....V.&...,..k.F...\.W.......DO.U~...+.)C..38b..,.K...a.(..r..SU.lY...c...r..8g.&K...........l....e...u..pv5.&V...o.....t.x.{..4d.. ._T.3g.GP..N.<=....C...hF...L..n?....D.{.o.....e...G.>..u...517...[..(...N..Qs.NY.,.......\.X.........3D.-.2c....U...**.....P.)%.(0...<....s~z..q.....IS...;[..v+%.-#..D%....C.J...
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_181b604b63bec3b8bbee889de292d1daea1530139[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):8292
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.759602489884572
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:bZafxTBUUcjZetRs44bS3rttQH4uFq04sO0:bATBuetRV7ttQRFW0
                                                                                                                                                                                                                                                                                                  MD5:2CF10D42514EF842F3BBF35508623D23
                                                                                                                                                                                                                                                                                                  SHA1:831045C456D1606D73318BFFB9DF178CE6EC308D
                                                                                                                                                                                                                                                                                                  SHA-256:572A525434EDE642C011CEF6EADDBCD485FA8EFEB2D323E0BA1CE14C86CA6BF9
                                                                                                                                                                                                                                                                                                  SHA-512:D70E9F2A36F59B46F1623EC79E5CDA5C4947AF9394EA97D858E64C08F72F5F4EC12B4AC5F9BFA0349EAD6E9C405DE4EEA8F1C79BB6555969B8DC8118C69D4FC0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_181b604b63bec3b8bbee889de292d1daea1530139.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF\ ..WEBPVP8 P ...V...*....>u:.J$."....@...in....#..~.....1..M?...s.y.o.S..C..d..z_>O.u...........{B;.....h..pE.+....Y?......3.`.....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p..f...aB...(P.B...(P.B...(P.4xj..?...............$2.6+..^.z...^.z...^.z...7.....L.C.9.O..b..s.Y.. ...^..l.,!G..d.W{*..........f{8....W,..|..b.}5.^.z...^.z...^.z...S..9h......c.."8......]2(.y....TE..+..,..KDY4../+6t...k|.\L.5.....f.6l.f
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):10362
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.981486280225858
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:qVu9zG+97Gbx7lcUdp7yEF5lVBNeSxwydKlCfpFpopm8T3/PFDx:Mu7G0Ud4ILCyRDE3
                                                                                                                                                                                                                                                                                                  MD5:3EF437420507DDEA237643058194827A
                                                                                                                                                                                                                                                                                                  SHA1:E6342ECD457C545BBEEF97D3D1EDEB743B60D295
                                                                                                                                                                                                                                                                                                  SHA-256:42BF6CAA029E18AA42360773590164C56E9BFD52A1C0E7A178D64266CCC2DE6C
                                                                                                                                                                                                                                                                                                  SHA-512:41C923B158476946D8B6B256B258B5CEAEDEE8B37C5CD23BB7D50497B136C5B1B4BBF4AB25E92B9240A4F078771F5FA43C1D42113E795079E8BA2479D0E7D004
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFFr(..WEBPVP8 f(..0....*..k.>u4.H...!%3.....in....N../...Y...9.....U...w.&..$.._s.5.....;.G....1?..7...P_.?................_..~J.e|....^...........?.?.?..D...w............M.......o._....8.I......._k?........................S....._._.....B4h..L_....).1.L:.{f..Uk.#.Tt..Dq...! .Wn^b.|C...N...xe.=u._.}.h....Klk......g2.S^_.4Z....J.X.H.......H.*XR_...^...X.....D....x{.. ..3Y.'.@K........g^..L...."}-~...*8..S.K013.4...M..i,...(...._..&h.2]...i.9......%3.0W...S.....PU...7YnVP.Ig.....g].g.f...S^....oT.....b.Y.oUt......l.vP.,.7...`..t.M.F$q.Z...D4`.{.%.U...c.......K.|.CZ....`.3.....W....x.4..f../..R.>...L.jKh...?.,KYX....G-F.0.!:.....=OB.4]4...u.nWe.5.......\....6....q..<|,..?:......*e..BaF,{...gu.c.D4.&.b..<ERC....@'..l.m.u.05...;3+....lx.....S.."..8..c.....@..;...C..+....m.D...v.h....u..W...ip?-.L.#0.o:A....3...Q.....M..<.0.8..&..0.#.26+.O..8....'.[.s..}v.2E[7X.O.......b.ng..*./.X......C.w..r./:<..q5...;......2..9...j9......Tx.. .(*Ux..H-3..P.#.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1968c8f3dd906c601b557aba0c66fbd643d723203[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17150
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.93284549179349
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:51VbjiuxiUz/LEVJjcOuz3Dt1HVCPlmgns+pBXq2tuIH:5/XiuAUzQVJYrATvlxo
                                                                                                                                                                                                                                                                                                  MD5:7A99B7376FE309D54DC66185237972B9
                                                                                                                                                                                                                                                                                                  SHA1:CB177E7D6C4D6A119BC26B63F96D8E53F4609C34
                                                                                                                                                                                                                                                                                                  SHA-256:A32F2694077C7D096973976BE64772B7FAE9DD6A4CB4EE4A9CC92A26142E118B
                                                                                                                                                                                                                                                                                                  SHA-512:A00B50A1B7B55779514076B3690BE9B823A1A802CFBE9AD297B44002DF2445CBAB78FD68DF3BDDAF194288DCE0B600C62E80010016B6D6797ADD35C32AD5D96B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_1968c8f3dd906c601b557aba0c66fbd643d723203.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.B..WEBPVP8 .B..p....*....>u:.J$....qh....in.N.?+B5,<....y...`..+..t.................W.......}..`....yx{H.|...w.i..?.?.=.............................y....Q..............a.M.......o....S.....W...w.{..2.......W.?.....~S.....?......?.....{...........P.v/3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3.._;.%..0...a3d...~...6..#K..O.!y.C...T...}..ng.u~.\d2.8K2C...7..3...`.v/3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>...]...G.p.@-.._..k.....G...lB+..Q...id..(.?..3.6b...}..ng...}..ng...}..nJy..gs..0..;.j.|.... .}...X.+......s..E.8i.qm../3...s>..3...s>..3....uj.M-5...l....).d$HJ&...q...P...na.lT..L....s>..3...s>..3...s>....-.8.6l..j, .....
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1b789978976aaa068321eb8d193edca9c6d7df091[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1426
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.820463850095368
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:MThL8eE+UFmcNMXVjt+aIG4fJpd6GJYp0s/4dJY+gGgbjEhSoC+1zU4w1dU67gT5:MWPHmcNAdt+aIlx6GJEjmJY+U0UT/9qx
                                                                                                                                                                                                                                                                                                  MD5:E689E95687BBB0BEF97CEE5519F9597A
                                                                                                                                                                                                                                                                                                  SHA1:543027D7AC0281DC64C84A571DE7C9248554CE78
                                                                                                                                                                                                                                                                                                  SHA-256:5732661DAF03F52BD74720B8D38D1A53735C20DD34F3B71C075CEC71A3BB3659
                                                                                                                                                                                                                                                                                                  SHA-512:F95FBA8FCD9B3D30083B7A65D1F485C9CC8DDC1A8474BE869F68EB9A23DE0A89E9781E8FC5E423DB9A7150F6D33E4660EB2AFF8B8F98785BFF807DAE174985EF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: RIFF....WEBPVP8 ....0o...*..k.>u8.I$."!#4J(...gn.r...B&4;.......?......}.<..n...k.i..ugz7.....|@z..^.....l.....'.O.~................/d.....;...3..._.....).....w.......}w.w.o...........G....O...0=.}Y...W.O.....op..?...|1........`.etH/..h.],..x.z.z..n.B.... .RSs.*..xY..i.v$...k..|ye.E{.)I.Y...w.s..P.(...6o.60...U.V._b?P.S...O]2bZ!.m~. 0.....6....F.Pf.Y'..v..XV8..>.A.|.^....k.c.jt.Y..5f&DZT.?.i{........)do....N..Qh.Jw.[*...k.....EQ..:Hm#..N...(...Z.+.t1_...B.,%.......xg&JsU..-....7X.7..6....X ._..5.k<......T..,d...)C...jf+...Z.[q..I4).q}.....M)..tK#.*V[.:7P.Arfw...b%.~#.iZ7.[.S..,.*..UA_/...'.XW......]V.c...-.=.dcb..Iy..!....O.=F;.....l7Y..`B...{[/..Z...........w..{z..m&.....]^.}).:.J3...D.(.:V+...3....y....a.*..H....C.Mo.^....&G..<f...Fe....S.B....B..yX.0...>.....p.;Wb8p.!......`...?..G..~RF.SK.%.).e......6..H.R.o.N.>...nRe!O[|..#n.,`..Oc...P.n..DnV.!O.P{......,6.........d.W..E...Cf.x...B....`k y...........j-....j-.~~......_...]...oMo
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1c08d5249661d979ecbd6ba98a8f1d111a0b3624d[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):8376
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.634314056264143
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:QnpEzwQFf4MidB93sn75R/rdhueKTI2GzSy5P2s2:Tz7d4f98nFvh75P2s
                                                                                                                                                                                                                                                                                                  MD5:418BB39EF0EFA3E54A230212A06808DD
                                                                                                                                                                                                                                                                                                  SHA1:B5326D8CC9C4ADED399B66E8AD52A99DC96E50DB
                                                                                                                                                                                                                                                                                                  SHA-256:243060CF7F959D686C13E16EEDEF3460C84C36B44633C35472903CFB136441AB
                                                                                                                                                                                                                                                                                                  SHA-512:9533C4E00F2E2487A2A71435D538AB6D73BB8DF51B07D2EAC4D2DDE3F3733C35A6BFBB6A9DF3E13B45D12DDDB986C6E4AF3FFD8E8721F085FE4F6BF586BCBD15
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_1c08d5249661d979ecbd6ba98a8f1d111a0b3624d.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF. ..WEBPVP8 . ..0^...*....>u:.J$.&!..X8...in.e.7k....h|3...}5.....]Y....;...X_.}A...b......./.....;.._........}T<.d..d.|..../...........a.3........../.W.~....:.g._].^.u&.z..nQ...0.....!.w./.=...z*..@. .b..,X.b..,X.b..,X.b...b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b.........:..r...\.r...\.r...\.r...U.mD..M.L.>.qY7.(."....YM.m.... @..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1c49f1e6fe15805a0bcb06e3f3bd77ace97c16f0f[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1392
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.808743426771507
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:C9HXdAyKYu1grzU1hzX3BStsd/gfd76I/IjcVx5Mh0RPmW:mX721YEhTMfKc/5HuW
                                                                                                                                                                                                                                                                                                  MD5:D0424E8F4934D3477752F3E26B835590
                                                                                                                                                                                                                                                                                                  SHA1:FFC084C865EDD7743749374DE6E3E31D6F104ED5
                                                                                                                                                                                                                                                                                                  SHA-256:38C9B6CE823277EC1867734C0B9A778D2E2F2FF24932CDE915AF06481E45622C
                                                                                                                                                                                                                                                                                                  SHA-512:DECD0CA8804D812F2BA997694CB8310C910E412FA27D1AC3143CC9C8B157FD0A19749F706A6102BE7E968F0AF55E62B0653E7FA5296BD01DD0BB03576C7F18FD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: RIFF.6..WEBPVP8 .6..0....*..k.>u6.H$."!'6.h...in....@l....................?x.....Q.....~M:.........[.../.......l...w.W....v.....W.g.7.O......../..?........~p........../....9.......O..........e.k.....?..M.....Y...........y...O....?.......~..l?...6./.........3...0..CF..O2.....I..D;.N.V.y...r.S..5....9. W....C.!`..... .=u`. %..S#*.O{.....&...Z..70.+..wR.?_.=.o..)......F}..%n..jI..6t3)...RPm..........R*v&......8.....Y2.{........S%c.u..)%...../.P"...[.....)4.."K..`N8....y..Z2/...pZ.S...$..l..nU.5d.< ..)@...tQ.......C..u......_#.......]5.....<...Z..........Y.p..7N.{.....9=F.. <.g..=gq`...ES.F.>....?r....<sn..V..t`Tm+.[.ft....>.Z^j).-k....Y..$..\...'..O..=.,.......6.8.Jj'E?..0H........n.}.*g.I...s....y..s..7..v..L+....I...j.|1..(....@..... a..'&A.3_..y._.7.:...d..........:.HH/i.p...h3vY.z..<.^........H..P.r.H..4...v7..C._.`.]....$x..j.\.|.,....D......9..z..-.O..e.J.x.7.....|.....OX...kd@.._..\..s.<}#...)=-..o.}.-.4...w}..y.......H^.... ..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15102
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.985800241575201
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:B5JhElyFrcMAo1GJot1gchE1hDo8XOef0pEKzIhr0:BDhElyFrcBo1vgFRvzfWTcr0
                                                                                                                                                                                                                                                                                                  MD5:9BE513D1D1EF7881B749103564658A38
                                                                                                                                                                                                                                                                                                  SHA1:69DEC5AC6B1DB57E6C7979FF771391E13BB689D8
                                                                                                                                                                                                                                                                                                  SHA-256:C46F2D8C9678C20CDD1456A671ECC328B88B4140F4FF5F30788E4DFF4E681867
                                                                                                                                                                                                                                                                                                  SHA-512:6E59069EBC74B2152467F14E7339820F6F430882F922C3490F414408215B42CCA07CD2D81918FE8310116FB1A8B760AFFFAF73CCEC8335CD0D5B9CB72D0BFE81
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.:..WEBPVP8 .:.......*..k.>u2.H$..!'..@...gn...g.m./.?-.g.~T.*...?>..?.z..........G....7..S>._...O.e.u.w.<5...t~/.B.e..z.......~..f}.._.?...~3...+......?....l}o}.m.......?......7..._.?.z..O.....?.~....[.i...o.W...g<.>..............?n..............n.........w.+.G...?......].....'....u..o.&.vB.B..|m.2....f`."o.K..^.....1c.......c.1.El...._h.=Y....Cw............z.UV:in*.N...[,M..#....:W...#`y..t#tGs.^%....=x.Q.b...e.cA.. .kn.2".l...m..0.Y.vc...-y..k..T..T..(..d.@`...Hj..{r.d...1.=.e.l.Z...hA..y.&...a..-..b...u..C. R.{+aZ....y$...}.>.....HFZ.)..}s5......G.r.....A-..W,.l..'...@EB.{....Y?.*.&..A-?...mS......Cx..W.u..7Z5}.oB.]...G.....c(....I.%....@4o../........r.5.....V.qw...n.>\'X..........i..S..E3.....&.&.U......O8+.....Y.(.$..6../(....$/.GS=K..K{&?../.Z.6|tZ..Ls..oh.)..5Y..N........g"...~$.S.I.....J.\,...3..p.=&.........8.....Z.<.-Q.c3=f.j.<.`..1.....0.o$..?L.b.}......X......^.9&U..B..l..k.*r..k/....w4.{Xba.F&)~...z........,gbt.u#..[&...v<.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1ead54a0ff6dcb617f31ace7cbdc8d1154dfbcaaa[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15596
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.924853591926377
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:aJOj5kq7OIgC0cO1UvnnK77yyqW8fcnrH/p0D:zZ70fqvnK77wd0nDp0
                                                                                                                                                                                                                                                                                                  MD5:D20DFF1B37116952CFC7737C12290261
                                                                                                                                                                                                                                                                                                  SHA1:E0BEA1AE67345538B7C0976D6F688ABDD2CF3044
                                                                                                                                                                                                                                                                                                  SHA-256:E3B0F61537E04D2EC06FF886ADDEAC2B1ECA2B5CC8951DF5DD2FE12013DE4253
                                                                                                                                                                                                                                                                                                  SHA-512:49FCDD99B9AA69407AC32D4FC059EC6EAA4CBAB0E4EB4D0104D9AC3B0DC07867E3C2F321A9BF32DB8746971849868DE3D7F690E1C9D0A2C013247C0E59AF97E3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_1ead54a0ff6dcb617f31ace7cbdc8d1154dfbcaaa.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.<..WEBPVP8 .<......*8.8.>u:.J$."...X...in.tY.b......n..w.....?.>'Fw.}c....>.............?.|.}K...........w......`....?.....................././..`..^..?.............O.=.?3.h..|..Fy.../...N...a..~3..<..{.g...o...?Z..........G.W.H.@...X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1.x...S5......\u.&1....X.c...\u.&1....F.M......YzP..F.].\.......$.....\u.&1....X.c...\u.&1.sa80.j.+.-1x...>...+...(.G.J.f./...F....ndsU.%3......0..`..B..q.....0..5..t.<..H...T..N.M"n.M4...x$....u....~.-f.C...1.M.\u.&1....X.c...\u.&1..........X.N\m.!;%GR..9.>.s......1'1.%..{$E..2t.=.K(.<..8...B..q.....0..`..B........sNq..H.!q...T6(..M.Q.G..Xo
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1f993e61cdb66f59a3b561bdd8a7b091beb456077[1].jpeg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):22550
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.957020175971312
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:Neh77iQyXjSlY91RnYf0GbUa5qHY8ZyRj9ZcPDMfxefdwV4HjKiu:N07RyzSi9bnFGUa5qtyJcPSEKyHW
                                                                                                                                                                                                                                                                                                  MD5:C89EE5406F34F7C762DB0BD0260A7B1C
                                                                                                                                                                                                                                                                                                  SHA1:92299512D41623459A22CE67F801D24EC2F85EE0
                                                                                                                                                                                                                                                                                                  SHA-256:63AB9D76D16BCB82FC50E1E5235A8F95689BD93926988D2D3E6ED4229B25111E
                                                                                                                                                                                                                                                                                                  SHA-512:F43668644CF8966990D8D332FB41890FC05030BF304E99045359FF1EDD5ADDA1D5D0839D79F67965DF32BDA8EA1E133538030CA1D802132D95FB46CF79B1E297
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/create/media_1f993e61cdb66f59a3b561bdd8a7b091beb456077.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF.X..WEBPVP8 .X...b...*....>u:.J$.""!R8....im.21...]....... .....}x.......;.......9...9wn....y......[./.e......o.......y.5.BJ..^u....B.c....z..........9.S..p}^..z.y.z....4.K.S....}...../.K...{^.#....A}m...].K............._....../`.............7..$?........\.....5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj..1..R.y3u..-..3.T..i.MT..f...|P.a.j.U>&._..A.M.A..s..|.@..qJ...5i...,.v...O..l;MZj..W...R...U........]..Gv.|P.a.j.U>(Y..5i...,.v........8..u)E.s...I4.......(Y..5i...,.v...O..l;MZj.......5.N._...u...Dp..x..%..fb=+....|P.a.j.U>(Y..5i...,.q.@ .?..%.|..:.|J.......V...B.i.MT..f...|P.V.@..t*B...{.]....].
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\media_1fbe27ceda148e90b1a869766a19fbf743b5d9f9b[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9288
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977477954803882
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:D0bYpz9ZAeKQejGdmYevJxTFCV52Q9DqMxiQreeIcPdOa6w9kSEnS7:D0bG9VBdmxLFCV5N9DqMxl1PEv4kSEne
                                                                                                                                                                                                                                                                                                  MD5:6908028CE513CF5D88FD2BF5EA6E7D0B
                                                                                                                                                                                                                                                                                                  SHA1:2BD65F8E03099133B745E75849AF230D2F78BADB
                                                                                                                                                                                                                                                                                                  SHA-256:315800580F91BF51FC7B674FF02A0981668EE6B9363EB119BC274479D32B6135
                                                                                                                                                                                                                                                                                                  SHA-512:33FB2FD13929501132BF00D932C17CC13631AFA484E8A9BEC1F284BF5FCCA1A11954C3A194AA1F6C8A66F475AC0EA490734BC09F42DF91D906508E086A021108
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fbe27ceda148e90b1a869766a19fbf743b5d9f9b.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                                                                  Preview: RIFF@$..WEBPVP8 4$.......*..k.>u6.H....#.....gn.. ....:V..|...._@.`...`..?e}@~........w.g.......+.........#...g.?..@......}._.Y3w...q~.........D{..#......@_n~....w...<..[.o....?........U...7..*._{..i................&.Jn4...Z.I.zM.Do..`.q?Tw...Z....l..PS.....Fs.>..*.M...e..o..Y.a.n.....@.RQ..=.. 'em..L...6|.[...'...P.i..6_.....$.../...p,:..`.. .$eV.r.-.......8W.Z.....Bp...J.W....E3.@g....N.|..w.........^.#....ImF....'..+...i.1s...i.Z....2.uf|...2.M......*...BI..]a.......L.+...Z..d^|<.KF.K.....V.R...7|...,.zU2.....&.\v.\...pi...M.....68]K*0wL...(..>....K.v..J.....c.;....'.D..8.=..6...T..X.....c[..viw..l.....t.......cO........e.$.+K....zq5..R.l.=nF~...Z...4..........4WS>....*.....d8&...J_..l.....=.............iR..N..R..T.- p7. ...Qn....^...f...R....3.....D.......m}....."l.S..$........5?K..M...3X.)0X.Y...y....r.)*.....P~_..V.@wdg4.^e.,..........A.. ...7.......s.z.R....%.....}..zC7....<.,W.^..J..w$.'....7.Y$..>...UO.w..tP.I.9.:.Gb.4
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\navcancl[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5426
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1712007174415895
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:upU0GVeLVGBXvrp4n/1a5TI7Ve/G79K+pU0GVeLVGBXvrp4n/1a5TI7Ve/G79KX:uSpNEaKVaC9jSpNEaKVaC9i
                                                                                                                                                                                                                                                                                                  MD5:88BEA10874964E8AE41B14BAABF876CD
                                                                                                                                                                                                                                                                                                  SHA1:AF5BB819916D8DBE26FBC43C1E24CC72ECDC2DA7
                                                                                                                                                                                                                                                                                                  SHA-256:6ADC5890B85D784B3BB634AFC33698845052EE8DB8C14509B9F98F184A32F975
                                                                                                                                                                                                                                                                                                  SHA-512:9B99C25F19258F3E7009A237B22AB70013D2841C63123DDF17ED314AADFD73AC26BADA90AD4B8F5B8CF91FF17FFD2D0AF9DFB061BF5CC9781E89AABEDF17A0F7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/navcancl.htm
                                                                                                                                                                                                                                                                                                  Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Canceled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Info icon">..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\office3651[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 187 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):18025
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.011161251318808
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:2S+WvkiqJq6Uq7NXrNG+GHhsc5yeFZV9D2Ydcx/NTV0K0VFDsCmm:2SJkiOq6Uq75shDs1kFP
                                                                                                                                                                                                                                                                                                  MD5:FE22440D79FFA34950F512EF4A718B2A
                                                                                                                                                                                                                                                                                                  SHA1:0E147E59544EE6580D3095353D4420849FA5EB8A
                                                                                                                                                                                                                                                                                                  SHA-256:A2F26B68A6C8810C1AEB4048C938F835A86BA83756A7A440F989B967E78F3BA8
                                                                                                                                                                                                                                                                                                  SHA-512:64218ECD4140DC05E50EB7BA4C9813794B8B5A4310C8308244205BA6ADA8EE7C2D1840121730A00800E41775241D8AFA02125A966064CD0EB2CC7D3E4605B81C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://hardrains.com/rfp/images/office3651.png
                                                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR............. .......pHYs...............<eiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-01-18T21:49:38+05:00</xmp:CreateDate>. <xmp:MetadataDate>2020-01-21T14:30:14+05:00</xmp:MetadataDate>. <x
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\onz5gap[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):18234
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                                                                  MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                                                                                                  SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                                                                                                  SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                                                                                                  SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://use.typekit.net/onz5gap.js
                                                                                                                                                                                                                                                                                                  Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\otSDKStub[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17376
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.343827110329912
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:wQp/LPwSNkXylwshci9wfW0vMfPPVMmXUxcjz3ZYVO2zswGBF27iIvZo:jR7MiOsrjyMfPPGg3ZOowGv2uIvZo
                                                                                                                                                                                                                                                                                                  MD5:9967D00318D7874F3531B1C7FF3DD155
                                                                                                                                                                                                                                                                                                  SHA1:30947E4D753FEE6D3817CF08EDA4861ADAA76DED
                                                                                                                                                                                                                                                                                                  SHA-256:40F12E335914950B4F2058DBCBBEE727F3F7542399EC6B2E98256480EA91AA49
                                                                                                                                                                                                                                                                                                  SHA-512:DFA75FBADC89FB18F693F5FC1E930F00E76EB831FABFE3E13B8D090BD7B4B07508E20DC43E6F66E16E5D8DA0FFA796815083EB3813DEAF0CC49C923D5646230A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                  Preview: var OneTrustStub=function(e){"use strict";var t,o,n,a,i,r,s,l,c,p,u,d,m,h,g,f,b,A,y,C,v,I,S,w,T,L,R,B,D,_,G,E,P,U,k,O,F,V,x,N,H,M,j,K,z,q,J,W,Y,Q,X,Z,$,ee=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\outlook1[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):771
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.682244426935498
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:74yiH9yQmOntihdLl00qDeu1BcaDa0oljZG0:omOntO7v/uJDYG0
                                                                                                                                                                                                                                                                                                  MD5:C3FC46C5799C76F9107504028F39190F
                                                                                                                                                                                                                                                                                                  SHA1:519096AD3F03410CF9CE3C9B9FCCA6B439D97B23
                                                                                                                                                                                                                                                                                                  SHA-256:57898461712A639D119BDF88B7145919DCC8956C7A271D2E4A1084B29EAE6785
                                                                                                                                                                                                                                                                                                  SHA-512:DF4A0A2F78B2013035FB738BF405119B275D4CFEC31A23071EB9AF499D5F31FDC4BE22754CE791C975D7D417E908B5CAD16F962B0ADD3DFDCDE19844D74F6678
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://hardrains.com/rfp/images/outlook1.png
                                                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR..............JL.....bKGD..............IDATH....k.A..k6.b.F1..H@...j@.aQ...(.. .. ........ .A..D...I......E......1...W...;;.Y.d.}].U5]..x"3?....!..A..y..+R2\...m.NX.=..p.0...d.^.3......J.Z.X.).....P\..x1.3.M.0....m.........F....?...n.......l.Fo)x._ R|.s..a.T?...?.=.9.Y..u....z..|.....Wz...h..<..P.. ...$.Y......k`/4.y/......L.C......."....U....7....G...'h.....1j1E..%t.....@..a.......b.ED-.Tn.<..o.D...o..(.{1l>........".4a.:k.I./.7t./.Q-'..>.. ......'3eb..d.@=4...C....A...;..N.X3.(.......,v...+...S...W..l...@,...j.).u<..@u..0...V&.b.yp.....0..o.?..V..B =.~&m"r(...6;EP.T.......h.m".[f.U)|t..2.Q.....g.cP.W...D..[.O>..d;.yI.{/..#v.._..$.Q.......t\E..5i.q._.."/n...v.w..Uo ...#..S....^.....F..+._??.r.......IEND.B`.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\poweredBy_ot_logo[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2998
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.189711652602748
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:B82lNUshFh5tRJHnZgG78YqA9vUrpvMpfapJa4PE1vMtwD3wAjFH8mS6GphIw7pt:flNUsh75tRJHVhB9sWpypJbE10uD31Bg
                                                                                                                                                                                                                                                                                                  MD5:2E9B9AC8BE368C1EFCC51965C74BE43B
                                                                                                                                                                                                                                                                                                  SHA1:DDE87F63ECBAEB97C5708CED6FFD0E7DE5A806C0
                                                                                                                                                                                                                                                                                                  SHA-256:49B9B4996D1FF0A8E3DE643A0C623255BF631F298F2799B949C29DE93926EE7A
                                                                                                                                                                                                                                                                                                  SHA-512:FFC56944E751D82233F3ED504EB42A44544CB4E58969E8AC3ABD76D96C0607282FEE0E52F13AED8902B05330E0C82E74BA8592FF2BDCBF0188BE8898EFB2C741
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://cdn.cookielaw.org/logos/static/poweredBy_ot_logo.svg
                                                                                                                                                                                                                                                                                                  Preview: <svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.346-4.22.897-1 2.165-1.498 3.805-1.496 1.6 0 2.85.507 3.748 1.523.899 1.015 1.35 2.418 1.351 4.208zm-8.88 0c0 1.51.32 2.654.963 3.434.642.78 1.577 1.17 2.804 1.168 1.234 0 2.166-.388 2.796-1.165.63-.777.945-1.923.947-3.437 0-1.498-.314-2.634-.942-3.41-.627-.774-1.557-1.163-2.787-1.164-1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 011.076-.955 3.541 3.541 0 011.564-.339c1.006 0 1.763.242 2.271.727.508.484.762 1.26.762 2.327v5.455H87.05zm7.392.151c-1.234 0-2.208-.376-2.922-1.128-.714-.752-1.073-1.796-1.077-3.132 0-1.346.332-2.415.996-3.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\privacy-localnav[1].css
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):30599
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9585436782520524
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:5Sy3ENlSZ9bY/MKOIoLmsLaCTWlIWJal0J4WWn1l8T7xqfVjD1XPIXe+PoRhxfHq:5Sy3Eaq
                                                                                                                                                                                                                                                                                                  MD5:EA3A44A333CC8AE4EE4D12792E0CB331
                                                                                                                                                                                                                                                                                                  SHA1:D8A291493BAC3ED8A09AF2238E7C3CF41991FB6B
                                                                                                                                                                                                                                                                                                  SHA-256:5289CF714D0E5984F5E7B9C3D456CC9AAD6AB5DCD20B6AEE40EB8AA2CDFE368B
                                                                                                                                                                                                                                                                                                  SHA-512:4F66D12B454C724DB721FA24D6B777E2F37826C636BDEAFD078A61E1C795BDEFA15829C60A2B3B6763C93949A9FA9E8CB15EE38E9AD184CDCAA40C6BA0A523FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/services/feds.res_1.css/head/en/acom/corporate-mega-menu/privacy-localnav.css
                                                                                                                                                                                                                                                                                                  Preview: /*! applauncher v0.48.0 built on Wed, 14 Apr 2021 14:46:31 GMT */.#feds-header .applauncher-element{display:none}@media screen and (min-width:600px){#feds-header .applauncher-element{display:flex}}#feds-header .applauncher-element .app-launcher-container{display:flex;align-items:center}#feds-header .applauncher-element .app-launcher-container .react-spectrum-provider{position:static}html[dir=rtl] #feds-header .applauncher-element{display:none}#feds-header .feds-appLauncher .app-launcher-overlay-container{top:0!important;left:0!important;right:0;width:auto}#feds-header .feds-appLauncher .app-launcher-popover{border-top-left-radius:0;border-top-right-radius:0;border-bottom-left-radius:4px;border-bottom-right-radius:4px;overflow:hidden}#feds-header .feds-appLauncher .spectrum-Popover-tip{display:none}#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:none}@media screen and (min-width:1200px){#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:2
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\publish.combined.fp-421881f0a79eaca9b43e2b67993ea372[1].css
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):643760
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.272558437645483
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:GyojsVeUZPvp2nrz3eLxtQtD3aOxcrIVg:BeUZPvp2nrz3eLxtQtD3aOaIVg
                                                                                                                                                                                                                                                                                                  MD5:421881F0A79EACA9B43E2B67993EA372
                                                                                                                                                                                                                                                                                                  SHA1:A8881A6FC1980F654CDEEE531F2897D555F941C8
                                                                                                                                                                                                                                                                                                  SHA-256:F5AFFDECFCB51D26259D7B79BA84652F705FF7F720B02C373E98D2F6B78A15CA
                                                                                                                                                                                                                                                                                                  SHA-512:BDF4426AF0DCDB9C4DCFD7CEA224B52BE29645EE642C54A2B4CAD2FC5C3E6797631C83DF244742A8296EE6DAE90FFAD76ECDBDBEC17DE54991EC00A6AAF75D97
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/hawks/clientlibs/publish.combined.fp-421881f0a79eaca9b43e2b67993ea372.css
                                                                                                                                                                                                                                                                                                  Preview: /* The OOTB AEM 6.4 grid system.. *. * This has been modified slightly to support Dexter's. * custom breakpoints and remove fixed left / right padding.. */./*. * ADOBE CONFIDENTIAL. *. * Copyright 2015 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and may be covered by U.S. and Foreign Patents,. * patents in process, and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. */./* grid component */..aem-Grid {. display: block;. width: 100%;.}..aem-Grid::before,..aem-Grid::after {. display: table;. content: " ";.}..aem-Grid::after {. clear: both;.}
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\www.adobe.com[1].htm
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):159428
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6347308193607555
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:SnCqrtwZMDtsM9/HO5rDeX0DMCoe4ARa1RP+inpbO0GaAktGWG6s7yZzvqel9Ixn:pP
                                                                                                                                                                                                                                                                                                  MD5:1E81F8AA8F5BC531EEAEB30422387980
                                                                                                                                                                                                                                                                                                  SHA1:ED670A6E3BF4D5812767EB5EF4E48F89BDDF84B4
                                                                                                                                                                                                                                                                                                  SHA-256:BC2CCFBF95B82F864984386AE62612CF8C17AF284B16C2FBF817B2A97CE051A9
                                                                                                                                                                                                                                                                                                  SHA-512:2301C39431BC8DDB79E69A82D76FE116EA0EBEBEDC926E7F28AFAE6E67E6567128CBE61BD7CDD4A1325C9245BB22F7A4E701F82D37551D19E17BB2BD236041AB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/services/feds.res_1.html/en/acom/corporate-mega-menu/privacy-localnav/www.adobe.com.html
                                                                                                                                                                                                                                                                                                  Preview: ..... . . .. ... ... ... ... ...<div class="gnavTopnav">.<span class="feds-curtainWrapper">. <span class="feds-curtain"></span>.</span>.<header id="feds-topnav" class="feds-navBar-wrapper" daa-lh="gnav|acom" daa-im="true">. <nav class="feds-navBar">. ..... . . .<script type="application/json" class="feds-component-data" data-component-name="privacy" data-component-category="services">. {. "privacyFilesCDN": "https://cdn.cookielaw.org/scripttemplates/otSDKStub.js". }.</script>... . . .<script type="application/json" class="feds-component-data" data-component-name="jarvis" data-component-category="services">. {. "environment": "prod",. "locale": "en_US",. "scriptPath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",. "stylePath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.css". }.</script>... . . ... ... ... ... ....<div id="
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\13539;102584;10307[1].gif
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.122714743434665
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlIle:1QEn
                                                                                                                                                                                                                                                                                                  MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                                                                                                                                                  SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                                                                                                                                                  SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                                                                                                                                                  SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,........@..D.;
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\585b051251[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):10866
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182623714755422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:BgHN42S+9SZRvACpiIthFzoXnemF+shSGnZ+PPxQDqv7jh81Q5l8OcchIlzbCn:WRCfhFzevnEZ/h81Q5l8OsE
                                                                                                                                                                                                                                                                                                  MD5:D8CA71772D1E86D5FB9D5E2F6CC1AE70
                                                                                                                                                                                                                                                                                                  SHA1:9B043E60997FE552D652E4474E16AFF923D7AA76
                                                                                                                                                                                                                                                                                                  SHA-256:7D840153F02AD6D91D652354E35B590721916D16C33956631EEF0E7D3B5613EE
                                                                                                                                                                                                                                                                                                  SHA-512:8E9DA8E9AE10EC0EB854A6E488FB4568A960EE10AF46FE4AA49F22F227CB94997F40E49E10A81E341B99489256163A2C0E065730EEA642777061CDA61B4D56C1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://kit.fontawesome.com/585b051251.js
                                                                                                                                                                                                                                                                                                  Preview: window.FontAwesomeKitConfig = {"asyncLoading":{"enabled":true},"autoA11y":{"enabled":true},"baseUrl":"https://ka-f.fontawesome.com","baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"id":132286382,"license":"free","method":"css","minify":{"enabled":true},"token":"585b051251","v4FontFaceShim":{"enabled":false},"v4shim":{"enabled":true},"version":"5.15.3"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(e)}function e(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function n(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.g
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3852
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.632512639848438
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:OyIY40FtdRYzYValJ5GHZa6AyAYJjojVjht4S:iwKzYslJF6vAYJQdoS
                                                                                                                                                                                                                                                                                                  MD5:526B16D51BF2FE4666A13EC61ECD9C72
                                                                                                                                                                                                                                                                                                  SHA1:DC53861E92C2891C0138E64DB9F7AA6B3F8D2AA5
                                                                                                                                                                                                                                                                                                  SHA-256:717CDB76535A04A9DEC6F2F6773475BE9574AE304CBA44F7E1A56CB26037D85C
                                                                                                                                                                                                                                                                                                  SHA-512:4FF4D28F5755B27E847A6AC756ED0B958BE75378CCD563FAFD54CD888BFC8D1B4C94C1E2C4C78C1B2EC5FAF46052D02B3003CF446C10D1650715E4119126E6A0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/7a5eb705-95ed-4cc4-a11d-0cc5760e93db.json
                                                                                                                                                                                                                                                                                                  Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.9.0","OptanonDataJSON":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"8fc5213e-cec6-4fca-a134-aec9029b0675","Name":"Adobe_EEU_Canada","Countries":["de","no","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","yt","gb","ie","ca","gf","ee","mq","mt","gp","is","gr","it","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","ru":"ru","fi":"fi","pt":"pt","bg":"bg","lt":"lt","lv":"lv","fr":"fr","hu":"hu","zh-Hans":"zh-Hans","default":"en","zh-Hant":"zh-Hant","uk":"uk","sk":"sk","sl":"sl","sv":"sv","ko":"ko","zh-TW":"zh-TW","zh-HK":"zh-HK","pt-BR":"pt-BR","it":"it","es":"es","zh":"zh","et":"et","cs":"cs","ar":"ar","ja":"ja","pl":"pl","ro":"ro","he":"he","
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\AdobeMessagingClient[1].css
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43023
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.093775594974975
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:t3CRpHzGF0nOCsnuETVaEBark4KxclmJPuiftIQgZq49N6N6B6zXv:MlOCe/MlmJ72Uv
                                                                                                                                                                                                                                                                                                  MD5:5266C0496AEA1B7C81096892463F494E
                                                                                                                                                                                                                                                                                                  SHA1:9FE262885D2904B5E7AA1A20D0BE3A9AC3EF7A23
                                                                                                                                                                                                                                                                                                  SHA-256:42A7E891FBD24FC0F4CF796EAA6CDEB5C8C02F12E0FFC97F0495A7B1547DC6DD
                                                                                                                                                                                                                                                                                                  SHA-512:E5F207FD74CFDE14B81A12CFABB2A0CBC1AC13C5F0EECBDC6B96A1B2E16199B3214F3A53377A56797E4DA3C398176CE0D294584D07DC08F4464004C25B647B7E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
                                                                                                                                                                                                                                                                                                  Preview: .adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCta{display:none;cursor:pointer;border-radius:60px;background-color:#fff;border:2px solid #505050;box-shadow:0 2px 4px rgba(0,0,0,.15);padding:0;width:60px;height:60px;margin:0 auto;text-align:center;text-decoration:none;font-size:20px;color:#34495e;vertical-align:middle;outlin
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\AdobeMessagingClient[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):78603
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.275331044452091
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:tJNl9DG2TEKA1ilkFjiHSr77p6YILJ5WEqVmka1D:pl9DdPlkRiHSr77p6YonsAjd
                                                                                                                                                                                                                                                                                                  MD5:885B1B93E4818EA799A14A259A0691D4
                                                                                                                                                                                                                                                                                                  SHA1:9004D3C0A166A84E5FE02DF77AAEFCCD64371A85
                                                                                                                                                                                                                                                                                                  SHA-256:57AB2691EBB502B47A2A9AA0ABE261ADDFD6E2C70019FA196C1CF23CC8A6177E
                                                                                                                                                                                                                                                                                                  SHA-512:3E2C064849E8ED58599C77AEC8E7F659ED4FC3C8EF053679AC303F8F17B5DB3E34E04243E05036FBEA47375515D87E352F04B942330845E7A20AEEE2231CBC3F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
                                                                                                                                                                                                                                                                                                  Preview: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=17)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},i=function()
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Adobe_favicon[1].ico
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9662
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5933577223587498
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:97gzdbklTMl1sy6TMenl7ulGt/3GmjAAp:970sI2NmU3GY
                                                                                                                                                                                                                                                                                                  MD5:B28BF60DD7E50B6DFFD394EBC0F9057A
                                                                                                                                                                                                                                                                                                  SHA1:9EA7EED87B689757780322989EF426AEFFDC8F7A
                                                                                                                                                                                                                                                                                                  SHA-256:BF24C9E4D37F94D4BD2F870228FF421CA54B2949DB3391DBD3818EC0E6DB0F5F
                                                                                                                                                                                                                                                                                                  SHA-512:B16A7F756E38FFE4BBCC0394A6E41593CC9FE68AACA6350C1C20D10E7A284EBFC7937C15726D0F43A3ABD7C43D128A041A109CAC2C8F240707FE1997E633E025
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc/Adobe_favicon.ico
                                                                                                                                                                                                                                                                                                  Preview: ......00.... ..%......(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................V...............................'...............................................A..........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Contact_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):28341
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.120769466888277
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:37iSZiRcO9jD+7ZBNq+2owtRXhhMEnWLbljThoIJ5q:cRzGZBk+2owPleZX5q
                                                                                                                                                                                                                                                                                                  MD5:901C088DD283B59F4A43F74D798EDC60
                                                                                                                                                                                                                                                                                                  SHA1:959EA9066F892F103A3DDA229D67619150F7DD7B
                                                                                                                                                                                                                                                                                                  SHA-256:C45E2555412C2D5EC5E521ED5851B3D3665F90DD1DC645D6D59DEEFD71BC2ECB
                                                                                                                                                                                                                                                                                                  SHA-512:DAE5CFA3F362280B2D903FC35C6290AB28CCF5E5E5EA6C081B2EFFDBC20AA34301085DFAB35A0EFF5B6ECC7ED6C049668D95274DDF8A06314D60FD612A004555
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Contact_72px_lt-gray.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Cookies_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):29593
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.132885465655844
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:37Mv1nW4/4c6v1Nn8Zh8xMYS8k2eBP2y0Ejn1:Av1n1Q/48xK2mjx
                                                                                                                                                                                                                                                                                                  MD5:DC2C21E75D20CE5B00C78499D3B2DEAD
                                                                                                                                                                                                                                                                                                  SHA1:4D507BBB930FA9BDCE35371538B3C6A74549C503
                                                                                                                                                                                                                                                                                                  SHA-256:2076A1B099924D72F8B2D636645C5598444CEF873335E9D400CC7C8285CC96A1
                                                                                                                                                                                                                                                                                                  SHA-512:E4644CDCB754C783185642E029E7FE6617134C9E2DBB2F95B8ED4E6B3DF5828A47BF7E0CD3A709EF07379C27522F1AFD666FF8333846F9942A4572E0355D9B5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Cookies_72px_lt-gray.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ErrorPageTemplate[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2168
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.207912016937144
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                                                                                                                  MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                                                                                                                  SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                                                                                                                  SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                                                                                                                  SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Policies_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):28449
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1296006799069325
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:37Y73fMwXqXlPGT4Ch21JSP39z6dHuUN+3nw:k73fMwsPGT81cwuUow
                                                                                                                                                                                                                                                                                                  MD5:EFB6F897542A02F53A3859AAEFBD7013
                                                                                                                                                                                                                                                                                                  SHA1:1CABA3B56B5AB14798C12C84C565AFE2A28DC2DD
                                                                                                                                                                                                                                                                                                  SHA-256:B0AE115BC1ED8A5D8D3FE58E43A43AB6B54ADC35555D38A09BB44B22A0617A78
                                                                                                                                                                                                                                                                                                  SHA-512:AC718B0FF41B2B34F38273E9EF7B3CD93AF51B4A3BD635F48E8D8E1F85A64AC9723E2F4AA69EC2062A152A2DC8940DC967ECA93E46DCFFD33C3B5766DB8BE05F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Policies_72px_lt-gray.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2503
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.25312952312613
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:15bn9KNNFeHD7Bbg8m9wPjwPbeffSQLYno4BXo5iTJWN+BJ6Nu4CuMgG+/T1zcwo:11neNFeHDNbg76s6nSjXSiTJWMBJ6kZ1
                                                                                                                                                                                                                                                                                                  MD5:6FC7E4DDB2A2E481EEDCE01AB8AA7188
                                                                                                                                                                                                                                                                                                  SHA1:A666152CC0DCA4BFA664EFF19431BAAF5350A846
                                                                                                                                                                                                                                                                                                  SHA-256:32FB8910F7F816D0BD6B731CC165333B09B9981DE60761832A1A251B0DB1387F
                                                                                                                                                                                                                                                                                                  SHA-512:AE69F0525F49DC599F57B9D2D65A5B97332ECEDF8CA2C30E89F6F7B2DF11DE1BD6E2162CE58FBE27A8F5798EEBA901B2DF30A30E0857C9C9CBFEEC7C0B921027
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min.js
                                                                                                                                                                                                                                                                                                  Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC6f46e43fa6d44dbeb45cc5801ffded0e-file.js`..function searchAsYouType(){function g(e){for(var t=1,a=document.body.previousElementSibling?"previousElementSibling":"previousSibling";e==e[a];)++t;return t}function c(e,t,a){for(var n=a.toLowerCase(),r=0;e&&e.parentNode;){if(e=e.parentNode,r++,"tagName"===t&&e.tagName.toLowerCase()==n)return e;if("id"===t){if(e.id.toLowerCase()==n)return e}else if("className"===t){if(5<=r)return null;if(e.className.toLowerCase()==n)return e}}return null}document.getElementsByClassName("Gnav-menu-content").length&&document.getElementsByClassName("Gnav-menu-content")[0].addEventListener("click",function(e){var t;if(e.target&&("A"==e.target.nodeName||"SPAN"==e.target.nodeName||"IMG"==e.target.nodeName)){var a=e.target.className.split(" ");if(a)for(var n=0;n<a.length;n++){if(-1!==a[n].indexOf("SAYT-")&&-1===a[n].indexOf("SAYT-advancedSearch"))if(c(e.target,"id","
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Security_72px_lt-gray-01[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):28075
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.122713193021488
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:3jYU3YROQayWcpEepYNGWS8f7Bau7MfYR9/sH53ABwPJ5anlMelCeZpCZRhA6pDh:3B3elubSc7EusYi+9XlC/hAiDthP3eJy
                                                                                                                                                                                                                                                                                                  MD5:82139CDA626B6F7046B190923E4E1678
                                                                                                                                                                                                                                                                                                  SHA1:CBEF7F51F834C6EF8197ECB1AF9F7C1C1693A44D
                                                                                                                                                                                                                                                                                                  SHA-256:12E03ED2EEE83C341A3DE969B11CEED1849891C2775434A06438EABFC66CCA3C
                                                                                                                                                                                                                                                                                                  SHA-512:90ABCE4D99B32DFF9F951F5213E45C123F4F7C106991D9574530657D0BC63419BD19444055E39868B82929C1D6FA7BA9B0B3E740F52E01B87DF2A482CF17D675
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Security_72px_lt-gray-01.svg
                                                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\a;;pixel[1].gif
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.122714743434665
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlIle:1QEn
                                                                                                                                                                                                                                                                                                  MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                                                                                                                                                  SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                                                                                                                                                  SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                                                                                                                                                  SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,........@..D.;
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\adobe[1].jpg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, frames 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):30925
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.75667128400845
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:nuowBuvTpjgz+wqrPZ2qh8fmyjlX6RqnxgYqwNL:nuPOpjgzPqrPZRYZGnYqYL
                                                                                                                                                                                                                                                                                                  MD5:BE5274AF7D8BD25B8148A190FF515399
                                                                                                                                                                                                                                                                                                  SHA1:B8D0850FD92EE935287E17988B89E53607808C8C
                                                                                                                                                                                                                                                                                                  SHA-256:26C62DBDF527B8DCBF378EA62F129CBBBA3B244730687909BA21ECD729C9D2E6
                                                                                                                                                                                                                                                                                                  SHA-512:64893C625BE72783088575E36EF26FF4573243F32601BDA754EDA72B7515063B5E4E4831697D16AC663529C910AE12CCD145BEC530F2A9BAE4D9324301C65667
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://hardrains.com/rfp/images/adobe.jpg
                                                                                                                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g........|?....".+......_.......4...R...'..q..~...n.7...........QXJ<...=...^.V'@U..E..5....Uz........IE.PTe.}/p.y.......T.<...-T..|...b.=.#IU..~....{O/...b..E..............X...G...?........|......._....M..g.................T~g.......<.....T~g......3$.=._..IU.K..^.E...=.#U.._[X.R..=W...1..........QTr.\....*.7..?..6.9K..^.E.Ps.\...........%W..y...g)s[KX)<......
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\aksb.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13363
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.38931773767702
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                                                                                                                                  MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                                                                                                                                  SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                                                                                                                                  SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                                                                                                                                  SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://ds-aksb-a.akamaihd.net/aksb.min.js
                                                                                                                                                                                                                                                                                                  Preview: /*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\arrow-down[1].svg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):637
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.905700149935229
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:tmp/KYtvUUCbdhiLjCmiNRaPyTcGKHJXxIZVGtVz2i:tmpLtvUUmdhiLjRiTaKTcrXxtVzV
                                                                                                                                                                                                                                                                                                  MD5:22120158C53146B96EEEE7777298C110
                                                                                                                                                                                                                                                                                                  SHA1:783C883616B35F64634EC253AAC05F2108B97174
                                                                                                                                                                                                                                                                                                  SHA-256:73EA11E38E252B1D267A812BDE6B4F1EB335CA0770DCB60F9BD6A2E640A3DF3F
                                                                                                                                                                                                                                                                                                  SHA-512:01453A6483925DB61E0013FD8D89F718FE16E267DC87A59775DC81600469089F1C220C82496BF6F05EB8E8BA9C310496B17D680C91E62A942EE9E415491FF1FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/landing/arrow-down.svg
                                                                                                                                                                                                                                                                                                  Preview: <svg data-name="Spark landing.Image" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="9.5" height="5.04" viewBox="0 0 9.5 5.04"><title>arrow-down</title><image data-name="Play_32@1x copy" width="19" height="10" transform="scale(.5)" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAMCAYAAABiDJ37AAAACXBIWXMAABYlAAAWJQFJUiTwAAAAo0lEQVQoU62RPQ+CQBBEj5hQUCAWdpT+Z3KttFhqaQ01HRb4T9aZZCUG7suE4oXc3sxLjjUiYvYkGvgXY61tgOxA8xVm4JpQCNHSszwZhwPoEooubuxv/iGGObgnCH55sOddCi4L8EwQieaKzVLWA4RKMERkvD86t+waIlyB0SPj/OTqeYUqPYNpJXtx7usEhSqtwayyN8+hfFSo0gvo+Y1lyQcNtaApEqmiXwAAAABJRU5ErkJggg=="/></svg>
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\background_gradient[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):906
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.019973044227213
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:V/XPYhiPRd8j7+9LoIrobtHTdbKs/XPYhiPRd8j7+9LoIrobtHTdbKi:dkiPoj7+XrobPbNkiPoj7+XrobPbX
                                                                                                                                                                                                                                                                                                  MD5:65B40239A269922CC6DB52BB57B142CB
                                                                                                                                                                                                                                                                                                  SHA1:C2B0F017A39CADE113A2F3E1E12C229E72A6E134
                                                                                                                                                                                                                                                                                                  SHA-256:13C0147E89DEF62D785AB0C6F772C7A01298DECC8F756DE5A7E7897C6FB84672
                                                                                                                                                                                                                                                                                                  SHA-512:122C07B70BC963D5DCC438E45DE0B31F0D4A3A9D1E3D8C91176A80247CD3FBD13E3C6F3D3F13EC2327CDCE4A8C78D113BA95DC76B3FC80D1ADB3931F57DFD5A8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/background_gradient.jpg
                                                                                                                                                                                                                                                                                                  Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?........JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\bat[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):30235
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.300707636186169
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:otKVCwh9wC22xo5MB4K6WhbwM05Jkr9qNHfs9nB/wDSliNqCET8zT7QAEqnyJYys:ZCwhBRWDOZwDhzT7QSnSYyeh
                                                                                                                                                                                                                                                                                                  MD5:E293A9BF71C8D0C0FF17648523FDABBC
                                                                                                                                                                                                                                                                                                  SHA1:B6DCFA29739D64B2F365D219E6AF6DFEB6EF0573
                                                                                                                                                                                                                                                                                                  SHA-256:3183481F09352EADE87E53D32AC3C1F6AB5B853E2B5BDE4035834680B53D9299
                                                                                                                                                                                                                                                                                                  SHA-512:29365E47A948F13D7A86F492E1C5526CF886ED1219ECDA56BF3E80B6BBB0BEC3D5184863FD03B29DA1D2ECA357FF7601D1F95E1F927C5A7A3D32FF5F069D5887
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                  Preview: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date format"},"enum":{type:"enum",error:"{p} value must be one of the allowed values"},array:{type:"array",error:"{p} must be an array with 1+ elements"}};this.knownParams={event_action:{beacon:"ea"},event_category:{be
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\bootstrap.min[1].js
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):48944
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                  Preview: /*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\browser-icon-chrome[1].png
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13144
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.963791073584651
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:4ivh6I4qElF6xzdN0SGd6GsRZj1Xcul1/tOP:XvhNfDxzdN4aRrc0lEP
                                                                                                                                                                                                                                                                                                  MD5:5CE8BC0C54510B727656B9750F4F4B37
                                                                                                                                                                                                                                                                                                  SHA1:CFB13C4F64CE267C2A2A67B6EA3076A86308665E
                                                                                                                                                                                                                                                                                                  SHA-256:71D9139914C20E72E574633CCD31802FEA9130050AF514736E2B6127061A46D0
                                                                                                                                                                                                                                                                                                  SHA-512:9F442960D180D6C11F2341C2D483D19D977F41D36B6CC6D370F9B7C6F472EE216452B96D6F36D4A6621AF6BC53A6291596942A3C11F62A86EB9676E338F6A038
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-chrome.png
                                                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR...|...|............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:87E117A00FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:87E117A10FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87E1179E0FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:87E1179F0FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9..../.IDATx..}..\U....{.o.nv...J*...E).."<..Q?..Q...RT......[D.U.*.......P..{.n.u......2wfgvggfw..L>...s..{

                                                                                                                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                                                                                                                  No static file info

                                                                                                                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.620556116 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.621179104 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.661201954 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.661324024 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.661560059 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.661725998 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.666843891 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.666945934 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.707396030 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.707423925 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.708225012 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.708249092 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.708334923 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.708376884 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.731268883 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.731394053 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.765686035 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.772511005 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.772862911 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.806163073 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.809648037 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.809684038 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.809747934 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.809783936 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.810900927 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.812875986 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.813132048 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.813448906 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.813534021 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.851226091 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.050615072 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.050641060 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.050667048 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.050689936 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.050714016 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.050776958 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.051703930 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.051726103 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.051780939 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.051811934 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.052782059 CEST4434973565.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.052854061 CEST49735443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.204816103 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.204898119 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.204905033 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.204967976 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.212539911 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.212646008 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.270313978 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.306139946 CEST49738443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.306237936 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.307193995 CEST49739443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.308382034 CEST49740443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.309174061 CEST49741443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.309238911 CEST49742443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.310750008 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.331584930 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.331613064 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.331672907 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.331691027 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.332416058 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.347827911 CEST4434973865.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.347851992 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.347923040 CEST49738443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.348707914 CEST49738443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.348972082 CEST4434973965.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.349071980 CEST49739443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.349590063 CEST49739443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.350078106 CEST4434974065.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.350164890 CEST49740443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.350517035 CEST4434974165.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.350599051 CEST49741443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.351150036 CEST49741443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.351412058 CEST49740443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.351490974 CEST4434974265.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.351568937 CEST49742443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.352050066 CEST49742443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.364634037 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.364748001 CEST49736443192.168.2.465.9.66.89
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.375540018 CEST4434973665.9.66.89192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.391871929 CEST4434973865.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.392395973 CEST4434973965.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.394020081 CEST4434974165.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.394041061 CEST4434974065.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395006895 CEST4434973965.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395026922 CEST4434973965.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395107985 CEST49739443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395143986 CEST49739443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395152092 CEST4434974265.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395697117 CEST4434973865.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395715952 CEST4434973865.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395778894 CEST49738443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.395807028 CEST49738443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.399179935 CEST4434974265.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.399203062 CEST4434974265.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.399254084 CEST49742443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.399271965 CEST49742443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.401694059 CEST4434973865.9.66.64192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.401789904 CEST49738443192.168.2.465.9.66.64
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.403059006 CEST4434973965.9.66.64192.168.2.4

                                                                                                                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:04:59.048448086 CEST6464653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:04:59.097136974 CEST53646468.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:04:59.386121035 CEST6529853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:04:59.460242987 CEST53652988.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:04:59.914587975 CEST5912353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:04:59.966177940 CEST53591238.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:00.744467974 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:00.829138041 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:01.167488098 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:01.216375113 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:02.051371098 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:02.099980116 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:03.011456013 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:03.060229063 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:03.292957067 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:03.351583958 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:04.123815060 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:04.172508001 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:05.370860100 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:05.423944950 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:06.692094088 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:06.743634939 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:07.594501019 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:07.645376921 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:08.436885118 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:08.485877037 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.541080952 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.608196020 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.717259884 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.770121098 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.117016077 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.181250095 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.787648916 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.798227072 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.847695112 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.848615885 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.573868990 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.633671045 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.781552076 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.842412949 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:12.431554079 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:12.481556892 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:13.319395065 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:13.368057966 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:14.457684040 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:14.506469011 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:15.587285995 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:15.637804031 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:17.486345053 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:17.539617062 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:18.584656954 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:18.636370897 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:19.814846039 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:19.863605022 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:20.718354940 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:20.779438972 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:21.981044054 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:22.031541109 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.471776962 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.534223080 CEST53492858.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:28.278907061 CEST5060153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:28.330883026 CEST53506018.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:30.221201897 CEST6087553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:30.281477928 CEST53608758.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.091330051 CEST5644853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.161451101 CEST53564488.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.725227118 CEST5917253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.727576971 CEST6242053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.732256889 CEST6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.735054970 CEST5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.769100904 CEST6153153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.776866913 CEST53624208.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.791837931 CEST53605798.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.804615021 CEST53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.804639101 CEST53591728.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.821254969 CEST4922853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.831331968 CEST53615318.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.879719019 CEST53492288.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:33.186799049 CEST5979453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:33.246067047 CEST53597948.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:34.435220957 CEST5591653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:34.499403954 CEST53559168.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:36.515139103 CEST5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:36.573568106 CEST53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:38.450124979 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:38.503437996 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:38.637340069 CEST6068953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:38.698755980 CEST53606898.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:39.108963013 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:39.160619974 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:39.458374977 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:39.510046959 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.117454052 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.168860912 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.446208000 CEST5090453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.475138903 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.513273954 CEST53509048.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.529783964 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.828977108 CEST5752553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.846431971 CEST5381453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.888851881 CEST53575258.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.909790993 CEST53538148.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.131305933 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.183023930 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.286741018 CEST5341853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.346859932 CEST53534188.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.419874907 CEST6283353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST53628338.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.879465103 CEST5926053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.929955959 CEST53592608.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.338411093 CEST4994453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.408258915 CEST53499448.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.485022068 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.536617041 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:43.139561892 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:43.192997932 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.430253029 CEST6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST53633008.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.437293053 CEST6144953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.485063076 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.498711109 CEST53614498.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.527792931 CEST5127553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.536602974 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.599673986 CEST53512758.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:47.182522058 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:47.234006882 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.156691074 CEST6349253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.209533930 CEST5894553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST53634928.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST53589458.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.633861065 CEST6077953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.682488918 CEST53607798.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.874485970 CEST6401453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST53640148.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.189174891 CEST5709153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.252937078 CEST53570918.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.837004900 CEST5590453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.885940075 CEST53559048.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.945698023 CEST5210953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.004808903 CEST53521098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.442231894 CEST5445053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.510477066 CEST4937453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.527944088 CEST5043653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.531183958 CEST53544508.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.548501015 CEST6260553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.571002007 CEST53493748.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.598072052 CEST53504368.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.608144999 CEST53626058.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.616142988 CEST5425653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.623924017 CEST5218953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.628089905 CEST5613153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.631877899 CEST6299253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.636152983 CEST5443253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.639174938 CEST5722753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.675779104 CEST5838353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.678272963 CEST53542568.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.684418917 CEST53521898.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.685365915 CEST53629928.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.689311028 CEST53544328.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.690563917 CEST53561318.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.711875916 CEST53572278.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.724524021 CEST53583838.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.753518105 CEST6313653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.756293058 CEST5091153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.763734102 CEST6340953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.765391111 CEST5918553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.779217005 CEST6423653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.802050114 CEST53631368.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.820825100 CEST53634098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.824754000 CEST53509118.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.825989008 CEST53591858.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.843918085 CEST53642368.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.917838097 CEST5615753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.933684111 CEST5560153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.941271067 CEST5298453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.979842901 CEST53561578.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.985342979 CEST5114153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST53556018.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.000196934 CEST53529848.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.000557899 CEST5361053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.009421110 CEST6124753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.057292938 CEST53536108.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.069209099 CEST53612478.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.078195095 CEST53511418.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:55.387615919 CEST6516553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:55.446072102 CEST53651658.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:55.563620090 CEST5207653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:55.624355078 CEST53520768.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:06.861279011 CEST5490353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:06.923782110 CEST53549038.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:15.377381086 CEST5504553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:15.443202019 CEST53550458.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:29.110863924 CEST5446453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:29.225558996 CEST53544648.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:29.825301886 CEST5097053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:29.874061108 CEST53509708.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:30.429631948 CEST5526153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:30.569459915 CEST53552618.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:31.173516035 CEST5980953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:31.231123924 CEST5127853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:31.233433008 CEST53598098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:31.298177004 CEST53512788.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:31.976217985 CEST5193253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:32.033776999 CEST53519328.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:32.618463993 CEST5949453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:32.680056095 CEST53594948.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:33.155608892 CEST5591553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:33.214565039 CEST53559158.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:33.961874008 CEST4977953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:34.019155025 CEST53497798.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:35.131923914 CEST4945853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:35.181238890 CEST53494588.8.8.8192.168.2.4
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:35.657135010 CEST5716453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:06:35.718970060 CEST53571648.8.8.8192.168.2.4

                                                                                                                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.117016077 CEST192.168.2.48.8.8.80x7c92Standard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.787648916 CEST192.168.2.48.8.8.80x1c18Standard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.573868990 CEST192.168.2.48.8.8.80x7cd2Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.781552076 CEST192.168.2.48.8.8.80x5005Standard query (0)p.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.471776962 CEST192.168.2.48.8.8.80x5263Standard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.091330051 CEST192.168.2.48.8.8.80x4f65Standard query (0)hardrains.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.727576971 CEST192.168.2.48.8.8.80xc1f8Standard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.732256889 CEST192.168.2.48.8.8.80xc2b4Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.769100904 CEST192.168.2.48.8.8.80x1db4Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.821254969 CEST192.168.2.48.8.8.80x849cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:33.186799049 CEST192.168.2.48.8.8.80x74b4Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:38.637340069 CEST192.168.2.48.8.8.80xeb4eStandard query (0)ds-aksb-a.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.446208000 CEST192.168.2.48.8.8.80xbc3Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.828977108 CEST192.168.2.48.8.8.80x6941Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.846431971 CEST192.168.2.48.8.8.80x6648Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.286741018 CEST192.168.2.48.8.8.80x82c2Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.419874907 CEST192.168.2.48.8.8.80xc719Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.338411093 CEST192.168.2.48.8.8.80x3aceStandard query (0)api.demandbase.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.430253029 CEST192.168.2.48.8.8.80x9141Standard query (0)adobe.tt.omtrdc.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.527792931 CEST192.168.2.48.8.8.80xc2cdStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.209533930 CEST192.168.2.48.8.8.80x3873Standard query (0)adobe.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.633861065 CEST192.168.2.48.8.8.80xb347Standard query (0)aa.agkn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.874485970 CEST192.168.2.48.8.8.80xfd95Standard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.837004900 CEST192.168.2.48.8.8.80x9490Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.945698023 CEST192.168.2.48.8.8.80x2b23Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.442231894 CEST192.168.2.48.8.8.80x82ccStandard query (0)d.turn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.527944088 CEST192.168.2.48.8.8.80x80bcStandard query (0)adobedc.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.548501015 CEST192.168.2.48.8.8.80x6159Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.616142988 CEST192.168.2.48.8.8.80x74a1Standard query (0)www.everestjs.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.623924017 CEST192.168.2.48.8.8.80x1318Standard query (0)snap.licdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.628089905 CEST192.168.2.48.8.8.80xcfe4Standard query (0)scripts.demandbase.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.639174938 CEST192.168.2.48.8.8.80xd63fStandard query (0)pixel.everesttech.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.675779104 CEST192.168.2.48.8.8.80x4dd3Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.753518105 CEST192.168.2.48.8.8.80x4b8aStandard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.756293058 CEST192.168.2.48.8.8.80x63c9Standard query (0)sc-static.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.765391111 CEST192.168.2.48.8.8.80xe9a8Standard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.779217005 CEST192.168.2.48.8.8.80x87e3Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.917838097 CEST192.168.2.48.8.8.80xab85Standard query (0)rtd.tubemogul.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.933684111 CEST192.168.2.48.8.8.80xe232Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.941271067 CEST192.168.2.48.8.8.80xb825Standard query (0)id.rlcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.985342979 CEST192.168.2.48.8.8.80x3b3fStandard query (0)api.company-target.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.000557899 CEST192.168.2.48.8.8.80xe6c5Standard query (0)lasteventf-tm.everesttech.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.009421110 CEST192.168.2.48.8.8.80xc4fcStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.608196020 CEST8.8.8.8192.168.2.40x75e1No error (0)spark.adobeprojectm.com65.9.66.89A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.608196020 CEST8.8.8.8192.168.2.40x75e1No error (0)spark.adobeprojectm.com65.9.66.79A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.608196020 CEST8.8.8.8192.168.2.40x75e1No error (0)spark.adobeprojectm.com65.9.66.47A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.608196020 CEST8.8.8.8192.168.2.40x75e1No error (0)spark.adobeprojectm.com65.9.66.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.181250095 CEST8.8.8.8192.168.2.40x7c92No error (0)page.adobespark-assets.com65.9.66.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.181250095 CEST8.8.8.8192.168.2.40x7c92No error (0)page.adobespark-assets.com65.9.66.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.181250095 CEST8.8.8.8192.168.2.40x7c92No error (0)page.adobespark-assets.com65.9.66.38A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.181250095 CEST8.8.8.8192.168.2.40x7c92No error (0)page.adobespark-assets.com65.9.66.115A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.847695112 CEST8.8.8.8192.168.2.40x1c18No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.633671045 CEST8.8.8.8192.168.2.40x7cd2No error (0)s3.amazonaws.com52.216.170.141A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.842412949 CEST8.8.8.8192.168.2.40x5005No error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.534223080 CEST8.8.8.8192.168.2.40x5263No error (0)page.adobespark-assets.com65.9.66.115A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.534223080 CEST8.8.8.8192.168.2.40x5263No error (0)page.adobespark-assets.com65.9.66.38A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.534223080 CEST8.8.8.8192.168.2.40x5263No error (0)page.adobespark-assets.com65.9.66.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:27.534223080 CEST8.8.8.8192.168.2.40x5263No error (0)page.adobespark-assets.com65.9.66.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.161451101 CEST8.8.8.8192.168.2.40x4f65No error (0)hardrains.com162.241.114.28A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.776866913 CEST8.8.8.8192.168.2.40xc1f8No error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.791837931 CEST8.8.8.8192.168.2.40xc2b4No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.791837931 CEST8.8.8.8192.168.2.40xc2b4No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.831331968 CEST8.8.8.8192.168.2.40x1db4No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.879719019 CEST8.8.8.8192.168.2.40x849cNo error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.879719019 CEST8.8.8.8192.168.2.40x849cNo error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:33.246067047 CEST8.8.8.8192.168.2.40x74b4No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:38.698755980 CEST8.8.8.8192.168.2.40xeb4eNo error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.513273954 CEST8.8.8.8192.168.2.40xbc3No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.513273954 CEST8.8.8.8192.168.2.40xbc3No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.513273954 CEST8.8.8.8192.168.2.40xbc3No error (0)dd20fzx9mj46f.cloudfront.net13.32.16.66A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.888851881 CEST8.8.8.8192.168.2.40x6941No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.909790993 CEST8.8.8.8192.168.2.40x6648No error (0)cdn.cookielaw.org104.16.149.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.909790993 CEST8.8.8.8192.168.2.40x6648No error (0)cdn.cookielaw.org104.16.148.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.346859932 CEST8.8.8.8192.168.2.40x82c2No error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.346859932 CEST8.8.8.8192.168.2.40x82c2No error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.30.135.179A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.214.68.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.203.106.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.246.133.154A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.212.101.97A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.17.54.18A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.194.220.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.471573114 CEST8.8.8.8192.168.2.40xc719No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.250.160.147A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.929955959 CEST8.8.8.8192.168.2.40xffedNo error (0)adobe.com.ssl.d1.sc.omtrdc.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.929955959 CEST8.8.8.8192.168.2.40xffedNo error (0)adobe.com.ssl.d1.sc.omtrdc.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.929955959 CEST8.8.8.8192.168.2.40xffedNo error (0)adobe.com.ssl.d1.sc.omtrdc.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.408258915 CEST8.8.8.8192.168.2.40x3aceNo error (0)api.demandbase.com99.86.2.6A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.408258915 CEST8.8.8.8192.168.2.40x3aceNo error (0)api.demandbase.com99.86.2.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.408258915 CEST8.8.8.8192.168.2.40x3aceNo error (0)api.demandbase.com99.86.2.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.408258915 CEST8.8.8.8192.168.2.40x3aceNo error (0)api.demandbase.com99.86.2.30A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net34.252.166.160A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net54.75.9.158A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net52.18.150.20A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net52.213.168.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net52.212.193.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net52.51.251.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net34.251.77.56A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.493669987 CEST8.8.8.8192.168.2.40x9141No error (0)adobe.tt.omtrdc.net18.203.205.32A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:46.599673986 CEST8.8.8.8192.168.2.40xc2cdNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST8.8.8.8192.168.2.40xa588No error (0)services.prod.ims.adobejanus.com34.249.255.145A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST8.8.8.8192.168.2.40xa588No error (0)services.prod.ims.adobejanus.com99.81.92.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST8.8.8.8192.168.2.40xa588No error (0)services.prod.ims.adobejanus.com54.73.76.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST8.8.8.8192.168.2.40xa588No error (0)services.prod.ims.adobejanus.com52.213.176.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST8.8.8.8192.168.2.40xa588No error (0)services.prod.ims.adobejanus.com54.76.80.163A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.246720076 CEST8.8.8.8192.168.2.40xa588No error (0)services.prod.ims.adobejanus.com63.32.113.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)adobe.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.194.220.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.203.160A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.252.115.248A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com63.33.31.50A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.171.219.200A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.18.91.199A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.214.120.236A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.269244909 CEST8.8.8.8192.168.2.40x3873No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.47.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.682488918 CEST8.8.8.8192.168.2.40xb347No error (0)aa.agkn.comaa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.682488918 CEST8.8.8.8192.168.2.40xb347No error (0)aa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.com3.120.52.200A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.682488918 CEST8.8.8.8192.168.2.40xb347No error (0)aa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.com3.127.52.31A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.682488918 CEST8.8.8.8192.168.2.40xb347No error (0)aa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.com52.29.225.117A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.682488918 CEST8.8.8.8192.168.2.40xb347No error (0)aa-agkn-com-https-2145740884.eu-central-1.elb.amazonaws.com52.58.248.2A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)ims-na1.adobelogin.comadobelogin.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin.prod.ims.adobejanus.comadobelogin-origin.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin-origin.prod.ims.adobejanus.com54.73.76.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin-origin.prod.ims.adobejanus.com54.76.80.163A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin-origin.prod.ims.adobejanus.com34.249.255.145A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin-origin.prod.ims.adobejanus.com52.213.176.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin-origin.prod.ims.adobejanus.com63.32.113.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.934128046 CEST8.8.8.8192.168.2.40xfd95No error (0)adobelogin-origin.prod.ims.adobejanus.com99.81.92.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.885940075 CEST8.8.8.8192.168.2.40x9490No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.885940075 CEST8.8.8.8192.168.2.40x9490No error (0)pixel-origin.mathtag.com185.29.135.234A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.885940075 CEST8.8.8.8192.168.2.40x9490No error (0)pixel-origin.mathtag.com185.29.133.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.885940075 CEST8.8.8.8192.168.2.40x9490No error (0)pixel-origin.mathtag.com185.29.135.190A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.885940075 CEST8.8.8.8192.168.2.40x9490No error (0)pixel-origin.mathtag.com185.29.132.144A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.004808903 CEST8.8.8.8192.168.2.40x2b23No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.531183958 CEST8.8.8.8192.168.2.40x82ccNo error (0)d.turn.comd.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.598072052 CEST8.8.8.8192.168.2.40x80bcNo error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.598072052 CEST8.8.8.8192.168.2.40x80bcNo error (0)demdex.net.ssl.sc.omtrdc.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.598072052 CEST8.8.8.8192.168.2.40x80bcNo error (0)demdex.net.ssl.sc.omtrdc.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.598072052 CEST8.8.8.8192.168.2.40x80bcNo error (0)demdex.net.ssl.sc.omtrdc.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.608144999 CEST8.8.8.8192.168.2.40x6159No error (0)pixel.tapad.com35.227.248.159A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.678272963 CEST8.8.8.8192.168.2.40x74a1No error (0)www.everestjs.netwww.everestjs.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.684418917 CEST8.8.8.8192.168.2.40x1318No error (0)snap.licdn.comwildcard.licdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.690563917 CEST8.8.8.8192.168.2.40xcfe4No error (0)scripts.demandbase.com13.32.21.106A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.690563917 CEST8.8.8.8192.168.2.40xcfe4No error (0)scripts.demandbase.com13.32.21.121A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.690563917 CEST8.8.8.8192.168.2.40xcfe4No error (0)scripts.demandbase.com13.32.21.115A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.690563917 CEST8.8.8.8192.168.2.40xcfe4No error (0)scripts.demandbase.com13.32.21.29A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.711875916 CEST8.8.8.8192.168.2.40xd63fNo error (0)pixel.everesttech.nettp00.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.724524021 CEST8.8.8.8192.168.2.40x4dd3No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.724524021 CEST8.8.8.8192.168.2.40x4dd3No error (0)platform.twitter.map.fastly.net199.232.136.157A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.802050114 CEST8.8.8.8192.168.2.40x4b8aNo error (0)servedby.flashtalking.comcds.f7f2q8c3.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.824754000 CEST8.8.8.8192.168.2.40x63c9No error (0)sc-static.net99.86.2.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.824754000 CEST8.8.8.8192.168.2.40x63c9No error (0)sc-static.net99.86.2.6A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.824754000 CEST8.8.8.8192.168.2.40x63c9No error (0)sc-static.net99.86.2.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.824754000 CEST8.8.8.8192.168.2.40x63c9No error (0)sc-static.net99.86.2.104A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.825989008 CEST8.8.8.8192.168.2.40xe9a8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.825989008 CEST8.8.8.8192.168.2.40xe9a8No error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.843918085 CEST8.8.8.8192.168.2.40x87e3No error (0)cm.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.979842901 CEST8.8.8.8192.168.2.40xab85No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST8.8.8.8192.168.2.40xe232No error (0)match.prod.bidr.io52.48.151.83A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST8.8.8.8192.168.2.40xe232No error (0)match.prod.bidr.io52.215.139.246A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST8.8.8.8192.168.2.40xe232No error (0)match.prod.bidr.io52.19.106.86A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST8.8.8.8192.168.2.40xe232No error (0)match.prod.bidr.io52.49.40.147A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST8.8.8.8192.168.2.40xe232No error (0)match.prod.bidr.io52.209.246.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.992857933 CEST8.8.8.8192.168.2.40xe232No error (0)match.prod.bidr.io52.210.44.111A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.000196934 CEST8.8.8.8192.168.2.40xb825No error (0)id.rlcdn.com35.244.174.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.057292938 CEST8.8.8.8192.168.2.40xe6c5No error (0)lasteventf-tm.everesttech.netlasteventf.tubemogul.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.057292938 CEST8.8.8.8192.168.2.40xe6c5No error (0)lasteventf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.069209099 CEST8.8.8.8192.168.2.40xc4fcNo error (0)px.ads.linkedin.commix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.069209099 CEST8.8.8.8192.168.2.40xc4fcNo error (0)mix.linkedin.comglb-na.mix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.069209099 CEST8.8.8.8192.168.2.40xc4fcNo error (0)glb-na.mix.linkedin.compop-esv5.mix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.069209099 CEST8.8.8.8192.168.2.40xc4fcNo error (0)pop-esv5.mix.linkedin.com108.174.11.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.078195095 CEST8.8.8.8192.168.2.40x3b3fNo error (0)api.company-target.com13.32.21.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.078195095 CEST8.8.8.8192.168.2.40x3b3fNo error (0)api.company-target.com13.32.21.42A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.078195095 CEST8.8.8.8192.168.2.40x3b3fNo error (0)api.company-target.com13.32.21.108A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.078195095 CEST8.8.8.8192.168.2.40x3b3fNo error (0)api.company-target.com13.32.21.116A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:09.731268883 CEST65.9.66.89443192.168.2.449735CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.212539911 CEST65.9.66.89443192.168.2.449736CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.401694059 CEST65.9.66.64443192.168.2.449738CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.403059006 CEST65.9.66.64443192.168.2.449739CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.405184031 CEST65.9.66.64443192.168.2.449742CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.422230959 CEST65.9.66.64443192.168.2.449740CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:10.490035057 CEST65.9.66.64443192.168.2.449741CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.911000013 CEST52.216.170.141443192.168.2.449746CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:11.911107063 CEST52.216.170.141443192.168.2.449747CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.493197918 CEST162.241.114.28443192.168.2.449763CN=hardrains.com CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue May 04 02:00:00 CEST 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Tue Aug 03 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                                                                                                                                                                                                                                                  CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.493217945 CEST162.241.114.28443192.168.2.449762CN=hardrains.com CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue May 04 02:00:00 CEST 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Tue Aug 03 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                                                                                                                                                                                                                                                  CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.930229902 CEST104.18.10.207443192.168.2.449773CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Mar 01 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Tue Mar 01 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.932426929 CEST104.18.10.207443192.168.2.449772CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Mar 01 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Tue Mar 01 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:32.999397039 CEST104.16.19.94443192.168.2.449778CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 21 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Oct 21 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:33.000756025 CEST104.16.19.94443192.168.2.449779CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 21 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Oct 21 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.607913017 CEST13.32.16.66443192.168.2.449789CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:40.607973099 CEST13.32.16.66443192.168.2.449788CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.024390936 CEST104.16.149.64443192.168.2.449794CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 01 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Jul 01 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.024435997 CEST104.16.149.64443192.168.2.449795CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 01 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Jul 01 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.456943989 CEST104.20.185.68443192.168.2.449796CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.457185984 CEST104.20.185.68443192.168.2.449797CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.602183104 CEST52.30.135.179443192.168.2.449798CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:41.609287977 CEST52.30.135.179443192.168.2.449799CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.036601067 CEST15.237.76.117443192.168.2.449801CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.044704914 CEST15.237.76.117443192.168.2.449800CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.495733976 CEST99.86.2.6443192.168.2.449803CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:42.497354031 CEST99.86.2.6443192.168.2.449802CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:45.662977934 CEST34.252.166.160443192.168.2.449804CN=*.tt.omtrdc.net, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 10 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.400090933 CEST34.249.255.145443192.168.2.449809CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.481210947 CEST54.194.220.26443192.168.2.449811CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.485714912 CEST54.194.220.26443192.168.2.449810CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.808604002 CEST3.120.52.200443192.168.2.449813CN=*.agkn.com CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSat Jul 25 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006 Mon Nov 06 13:23:33 CET 2017Sun Sep 18 14:00:00 CEST 2022 Mon Nov 10 01:00:00 CET 2031 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:48.810012102 CEST3.120.52.200443192.168.2.449812CN=*.agkn.com CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSat Jul 25 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006 Mon Nov 06 13:23:33 CET 2017Sun Sep 18 14:00:00 CEST 2022 Mon Nov 10 01:00:00 CET 2031 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.068397045 CEST54.73.76.208443192.168.2.449814CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.069216013 CEST54.73.76.208443192.168.2.449815CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.988557100 CEST185.29.135.234443192.168.2.449818CN=*.mathtag.com, O="MediaMath, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 15 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Apr 22 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:49.989757061 CEST185.29.135.234443192.168.2.449819CN=*.mathtag.com, O="MediaMath, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 15 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Apr 22 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.118318081 CEST35.244.174.68443192.168.2.449820CN=*.rlcdn.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Feb 25 01:00:00 CET 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Tue Mar 29 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                                                                                                                                  CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.119324923 CEST35.244.174.68443192.168.2.449821CN=*.rlcdn.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Feb 25 01:00:00 CET 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Tue Mar 29 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                                                                                                                                  CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.717031956 CEST35.227.248.159443192.168.2.449827CN=*.tapad.com, O="Tapad, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Oct 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Sat Nov 06 01:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.720750093 CEST35.181.18.61443192.168.2.449826CN=adobedc.demdex.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 14 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Mon Nov 15 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.720798016 CEST35.227.248.159443192.168.2.449828CN=*.tapad.com, O="Tapad, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Oct 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Sat Nov 06 01:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.793032885 CEST13.32.21.106443192.168.2.449830CN=tag.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Oct 14 22:15:37 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon Nov 15 21:15:37 CET 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.796336889 CEST13.32.21.106443192.168.2.449829CN=tag.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Oct 14 22:15:37 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon Nov 15 21:15:37 CET 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.826962948 CEST199.232.136.157443192.168.2.449841CN=ads-twitter.com, OU=Twitter Security, O="Twitter, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Aug 14 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Thu Aug 19 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.831959009 CEST199.232.136.157443192.168.2.449842CN=ads-twitter.com, OU=Twitter Security, O="Twitter, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Aug 14 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Thu Aug 19 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.949508905 CEST99.86.2.88443192.168.2.449846CN=sc-static.net, O=Snap Inc., L=Santa Monica, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Feb 11 01:00:00 CET 2021 Thu Sep 24 02:00:00 CEST 2020Wed Feb 16 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.951052904 CEST99.86.2.88443192.168.2.449845CN=sc-static.net, O=Snap Inc., L=Santa Monica, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Feb 11 01:00:00 CET 2021 Thu Sep 24 02:00:00 CEST 2020Wed Feb 16 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.951510906 CEST31.13.92.14443192.168.2.449848CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Apr 06 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013Sun Jul 04 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:50.952505112 CEST31.13.92.14443192.168.2.449847CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Apr 06 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013Sun Jul 04 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.045788050 CEST142.250.186.162443192.168.2.449851CN=*.g.doubleclick.net CN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BETue Apr 13 12:36:35 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020Tue Jul 06 12:36:34 CEST 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=GTS CA 1C3, O=Google Trust Services LLC, C=USCN=GTS Root R1, O=Google Trust Services LLC, C=USThu Aug 13 02:00:42 CEST 2020Thu Sep 30 02:00:42 CEST 2027
                                                                                                                                                                                                                                                                                                  CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Jun 19 02:00:42 CEST 2020Fri Jan 28 01:00:42 CET 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.048434973 CEST142.250.186.162443192.168.2.449852CN=*.g.doubleclick.net CN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BETue Apr 13 12:36:35 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020Tue Jul 06 12:36:34 CEST 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=GTS CA 1C3, O=Google Trust Services LLC, C=USCN=GTS Root R1, O=Google Trust Services LLC, C=USThu Aug 13 02:00:42 CEST 2020Thu Sep 30 02:00:42 CEST 2027
                                                                                                                                                                                                                                                                                                  CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Jun 19 02:00:42 CEST 2020Fri Jan 28 01:00:42 CET 2028
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.223699093 CEST35.244.174.68443192.168.2.449857CN=*.rlcdn.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Feb 25 01:00:00 CET 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Tue Mar 29 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                                                                                                                                  CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.226310015 CEST35.244.174.68443192.168.2.449858CN=*.rlcdn.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Feb 25 01:00:00 CET 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Tue Mar 29 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                                                                                                                                  CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.236373901 CEST52.48.151.83443192.168.2.449855CN=*.match.prod.bidr.io CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USFri Feb 26 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Mon Mar 28 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                                                                                                                  CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                                                                                                                  CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.240776062 CEST52.48.151.83443192.168.2.449856CN=*.match.prod.bidr.io CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USFri Feb 26 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Mon Mar 28 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                                                                                                                  CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                                                                                                                  CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.275552988 CEST13.32.21.64443192.168.2.449863CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.277653933 CEST13.32.21.64443192.168.2.449864CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.583899021 CEST108.174.11.37443192.168.2.449860CN=px.ads.linkedin.com, O=LinkedIn Corporation, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Apr 15 02:00:00 CEST 2021 Wed Sep 23 02:00:00 CEST 2020Sat Oct 16 01:59:59 CEST 2021 Mon Sep 23 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                                                  May 4, 2021 21:05:51.586662054 CEST108.174.11.37443192.168.2.449859CN=px.ads.linkedin.com, O=LinkedIn Corporation, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Apr 15 02:00:00 CEST 2021 Wed Sep 23 02:00:00 CEST 2020Sat Oct 16 01:59:59 CEST 2021 Mon Sep 23 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030

                                                                                                                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                                                  Start time:21:05:07
                                                                                                                                                                                                                                                                                                  Start date:04/05/2021
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff797bf0000
                                                                                                                                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                                                  Start time:21:05:07
                                                                                                                                                                                                                                                                                                  Start date:04/05/2021
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6652 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                                                                  Imagebase:0x1280000
                                                                                                                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                                                                                                                  Reset < >