Loading ...

Play interactive tourEdit tour

Analysis Report https://spark.adobe.com/page/7pWrEtwBn0O8X/

Overview

General Information

Sample URL:https://spark.adobe.com/page/7pWrEtwBn0O8X/
Analysis ID:404274
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish29
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 5652 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 1528 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5652 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htmJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\index[1].htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htmJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Antivirus / Scanner detection for submitted sampleShow sources
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/SlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering
        Antivirus detection for URL or domainShow sources
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/?page-mode=staticSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlSlashNext: Label: Fake Login Page type: Phishing & Social Engineering

        Phishing:

        barindex
        Yara detected HtmlPhish10Show sources
        Source: Yara matchFile source: 061544.1.links.csv, type: HTML
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\index[1].htm, type: DROPPED
        Yara detected HtmlPhish29Show sources
        Source: Yara matchFile source: 061544.0.links.csv, type: HTML
        Source: Yara matchFile source: 061544.2.links.csv, type: HTML
        Source: Yara matchFile source: 061544.pages.csv, type: HTML
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htm, type: DROPPED
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htm, type: DROPPED
        Phishing site detected (based on logo template match)Show sources
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlMatcher: Template: microsoft matched
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: Number of links: 0
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: Number of links: 0
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: Title: PROPOSAL DOCUMENT does not match URL
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: Title: PROPOSAL DOCUMENT does not match URL
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: Title: PROPOSAL DOCUMENT does not match URL
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: Title: PROPOSAL DOCUMENT does not match URL
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="author".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="author".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="author".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="author".. found
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="copyright".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="copyright".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="copyright".. found
        Source: https://spark.adobe.com/page/7pWrEtwBn0O8X/HTTP Parser: No <meta name="copyright".. found
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.3:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.3:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49719 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.217.166.8:443 -> 192.168.2.3:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.217.166.8:443 -> 192.168.2.3:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.101.110.225:443 -> 192.168.2.3:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.101.110.225:443 -> 192.168.2.3:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.3:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.3:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.3:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.3:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.18.91.199:443 -> 192.168.2.3:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.18.91.199:443 -> 192.168.2.3:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.3:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.3:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 99.86.2.13:443 -> 192.168.2.3:49769 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 99.86.2.13:443 -> 192.168.2.3:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.51.251.137:443 -> 192.168.2.3:49770 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.3:49773 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.3:49774 version: TLS 1.2
        Source: unsupported[1].htm.2.drString found in binary or memory: <a href="https://www.facebook.com/AdobeSpark" target="_blank" data-analytics-context="footer" data-type="facebook" equals www.facebook.com (Facebook)
        Source: scripts[1].js1.2.drString found in binary or memory: if ($a.href.startsWith('https://www.facebook.')) { equals www.facebook.com (Facebook)
        Source: scripts[1].js1.2.drString found in binary or memory: if ($a.href.startsWith('https://www.linkedin.com')) { equals www.linkedin.com (Linkedin)
        Source: scripts[1].js1.2.drString found in binary or memory: if ($a.href.startsWith('https://www.youtube.com')) { equals www.youtube.com (Youtube)
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: <a id="gnav_1274" href="http://www.facebook.com/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="Facebook-1"> equals www.facebook.com (Facebook)
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: <a id="gnav_1284" href="https://www.linkedin.com/company/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="LinkedIn-3"> equals www.linkedin.com (Linkedin)
        Source: unknownDNS traffic detected: queries for: page.adobespark-assets.com
        Source: m-unsupported-fa2415ba[1].js.2.drString found in binary or memory: http://feross.org
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: http://github.com/janl/mustache.js
        Source: publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drString found in binary or memory: http://jedwatson.github.io/classnames
        Source: chrome[1].js.2.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
        Source: m-unsupported-fa2415ba[1].js.2.drString found in binary or memory: http://medialize.github.io/URI.js/
        Source: popper.min[1].js.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000000ffd9
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132df
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e1
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e3
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d3
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d4
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d6
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d7
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d8
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d9
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001705b
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
        Source: vtg4qoo[1].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
        Source: rbi5aua[2].js.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017709
        Source: pps7abe[1].css0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee45
        Source: pps7abe[1].css0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee47
        Source: onz5gap[1].js0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
        Source: onz5gap[1].js0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
        Source: pps7abe[1].css0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f84
        Source: onz5gap[1].js0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
        Source: pps7abe[1].css0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f86
        Source: onz5gap[1].js0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
        Source: onz5gap[1].js0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8a
        Source: pps7abe[1].css0.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8c
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: http://underscorejs.org/LICENSE
        Source: scripts[1].js1.2.dr, marvelcommon-51100480[1].js.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: chrome[1].js.2.drString found in binary or memory: http://www.iport.it)
        Source: m-unsupported-fa2415ba[1].js.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
        Source: RC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drString found in binary or memory: https://ade0164.d41.co/sync/
        Source: {24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://adobe.demdex.net/dest5.html?d_nsid=0
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://adobesearch.adobe.io/autocomplete/completions
        Source: unsupported[1].htm.2.drString found in binary or memory: https://adobespark.uservoice.com
        Source: en-US_bundle-6a358124[1].js.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/218956027
        Source: en-US_bundle-6a358124[1].js.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657
        Source: en-US_bundle-6a358124[1].js.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657-Can-students-use-Adobe-Spark-
        Source: login[2].htm.2.dr, unsupported[1].htm.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Spark
        Source: unsupported[1].htm.2.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/requests/new
        Source: resume[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/8n80l2HauZ
        Source: invoice[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/Wm9lz3B4tZ
        Source: logo[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/g8sk4xb8AV
        Source: express[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/jsoIbkwCVeb
        Source: express[1].htm.2.drString found in binary or memory: https://adobesparkpost.app.link/nfQW2NoCVeb
        Source: index[1].htm.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: {24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://ams3.digitaloceanspaces.com/992hhas6annaoalksj
        Source: {24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.dr, ~DF7237F244AA1F61FF.TMP.1.drString found in binary or memory: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.html
        Source: {24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.html.Sign
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://apps.apple.com/sg/app/adobe-creative-cloud/id852473028
        Source: express[1].htm.2.drString found in binary or memory: https://apps.apple.com/us/app/adobe-spark-post-create-stunning/id1051937863
        Source: login[2].htm.2.drString found in binary or memory: https://assets.adobedtm.com
        Source: RC036830be72f242959c7b9ca66cef0c85-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC036830be72f242959c7b9ca66cef0c8
        Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a4f9c4f0d8a4bba917d5412b0c552b
        Source: RC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a83c357d323419db9d2ba211efeeaa
        Source: RC1bc70f0c17a44296971da4381a721bda-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1bc70f0c17a44296971da4381a721bd
        Source: RC508044d39da1421eb31de2476af8ac1e-source.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1
        Source: RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC5e5d1b9fe0a942c38190dc219952994
        Source: RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC6f46e43fa6d44dbeb45cc5801ffded0
        Source: RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1
        Source: RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC89c6d3bd15f043db95a5a0a4b5cc9da
        Source: RCbbd93c1920fd422b84787f67ddbfbe55-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCbbd93c1920fd422b84787f67ddbfbe5
        Source: RCcb1611437f6c42849c41ffe54a71d59f-file.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCcb1611437f6c42849c41ffe54a71d59
        Source: launch-EN919758db9a654a17bac7d184b99c4820.min[1].js.2.drString found in binary or memory: https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js
        Source: scripts[1].js1.2.drString found in binary or memory: https://blog.adobespark.com/
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://cc-collab.adobe.io/profile
        Source: login[2].htm.2.drString found in binary or memory: https://cdn.cookielaw.org
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
        Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
        Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
        Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
        Source: index[1].htm.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: index[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: index[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
        Source: index[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: RC1bc70f0c17a44296971da4381a721bda-file.min[1].js.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
        Source: en[1].js.2.drString found in binary or memory: https://developer.akamai.com/tools/boomerang#mpulse-session-information
        Source: headIE.fp-457d9bd744a6e226ae87a5aeb36fb5c4[1].js.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
        Source: publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drString found in binary or memory: https://fb.me/react-polyfills
        Source: m-unsupported-fa2415ba[1].js.2.drString found in binary or memory: https://feross.org
        Source: m-unsupported-fa2415ba[1].js.2.drString found in binary or memory: https://feross.org/opensource
        Source: free.min[1].css.2.dr, free-fa-solid-900[1].eot.2.drString found in binary or memory: https://fontawesome.com
        Source: free.min[1].css.2.drString found in binary or memory: https://fontawesome.com/license/free
        Source: free-fa-solid-900[1].eot.2.dr, free-fa-regular-400[1].eot.2.drString found in binary or memory: https://fontawesome.comhttps://fontawesome.comFont
        Source: index[1].htm.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Archivo
        Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v12/tss0ApVBdCYD5Q7hcxTE1ArZ0bbwiXo.woff)
        Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
        Source: bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drString found in binary or memory: https://getbootstrap.com)
        Source: head.fp-1c6b8ee3dfac8039d9ead67e8b6d6138[1].js.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
        Source: head.fp-1c6b8ee3dfac8039d9ead67e8b6d6138[1].js.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
        Source: chrome[1].js.2.drString found in binary or memory: https://github.com/janl/mustache.js/issues/186
        Source: chrome[1].js.2.drString found in binary or memory: https://github.com/janl/mustache.js/issues/189
        Source: chrome[1].js.2.drString found in binary or memory: https://github.com/janl/mustache.js/issues/244
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://github.com/kriskowal/q/blob/v1/LICENSE
        Source: bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: bootstrap.min[1].js.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chrome[1].js.2.drString found in binary or memory: https://issues.apache.org/jira/browse/COUCHDB-577
        Source: 585b051251[1].js.2.drString found in binary or memory: https://ka-f.fontawesome.com
        Source: 585b051251[1].js.2.drString found in binary or memory: https://kit.fontawesome.com
        Source: index[1].htm.2.drString found in binary or memory: https://kit.fontawesome.com/585b051251.js
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://lodash.com/
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://lodash.com/license
        Source: index[1].htm.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
        Source: index[1].htm.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
        Source: marvelcommon-51100480[1].js.2.drString found in binary or memory: https://openjsf.org/
        Source: en-US_bundle-6a358124[1].js.2.drString found in binary or memory: https://opsparc.gsfc.nasa.gov/?sdid=MC95SNMJ&mv=social
        Source: onz5gap[1].js0.2.dr, rbi5aua[2].js.2.dr, vtg4qoo[1].js.2.drString found in binary or memory: https://p.typekit.net/p.gif
        Source: RCbbd93c1920fd422b84787f67ddbfbe55-file.min[1].js.2.drString found in binary or memory: https://p13n-stage.adobe.io/psdk/v2/content
        Source: RCbbd93c1920fd422b84787f67ddbfbe55-file.min[1].js.2.drString found in binary or memory: https://p13n.adobe.io/psdk/v2/content
        Source: 7pWrEtwBn0O8X[1].htm0.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
        Source: 7pWrEtwBn0O8X[1].htm0.2.dr, imagestore.dat.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
        Source: 7pWrEtwBn0O8X[1].htm0.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
        Source: 7pWrEtwBn0O8X[1].htm0.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
        Source: 7pWrEtwBn0O8X[1].htm0.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
        Source: 7pWrEtwBn0O8X[1].htm0.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
        Source: 7pWrEtwBn0O8X[1].htm0.2.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.adobe.cc
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.css
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.js
        Source: publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
        Source: index[1].htm.2.drString found in binary or memory: https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb
        Source: {24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.dr, ~DF7237F244AA1F61FF.TMP.1.drString found in binary or memory: https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX
        Source: index[1].htm.2.drString found in binary or memory: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%2
        Source: login[2].htm.2.drString found in binary or memory: https://static.adobelogin.com&#x2F;imslib/imslib.min.js
        Source: privacy[1].htm0.2.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
        Source: unsupported[1].htm.2.drString found in binary or memory: https://support.apple.com/downloads/safari
        Source: scripts[1].js1.2.drString found in binary or memory: https://twitter.com
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://twitter.com/Adobe
        Source: unsupported[1].htm.2.drString found in binary or memory: https://twitter.com/AdobeSpark
        Source: onz5gap[1].js0.2.drString found in binary or memory: https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/
        Source: onz5gap[1].js0.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/3d913c/000000000000000000017709/26/
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/
        Source: onz5gap[1].js0.2.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
        Source: onz5gap[1].js0.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: scripts[1].js1.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/9d1933/00000000000000000001705b/26/
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: scripts[1].js1.2.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: onz5gap[1].js0.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: scripts[1].js1.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/d?primer=388f68b35a7cbf1ee3543172445c2
        Source: pps7abe[1].css0.2.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2
        Source: vtg4qoo[1].js.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/
        Source: rbi5aua[2].js.2.drString found in binary or memory: https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/
        Source: privacy[1].htm0.2.drString found in binary or memory: https://use.typekit.net/pps7abe.css
        Source: login[2].htm.2.drString found in binary or memory: https://use.typekit.net/vtg4qoo.css
        Source: unsupported[1].htm.2.drString found in binary or memory: https://use.typekit.net/vtg4qoo.js
        Source: index[1].htm.2.drString found in binary or memory: https://vieeewen.org/ddy/next.php
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.adobe.io/
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.adobeexchange.com/
        Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.2.drString found in binary or memory: https://www.everestjs.net/static/le/last-event-tag-latest.min.js
        Source: scripts[1].js1.2.drString found in binary or memory: https://www.facebook.
        Source: unsupported[1].htm.2.drString found in binary or memory: https://www.google.com/chrome/browser/desktop/index.html
        Source: chrome[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?
        Source: scripts[1].js1.2.drString found in binary or memory: https://www.instagram.com
        Source: unsupported[1].htm.2.drString found in binary or memory: https://www.instagram.com/AdobeSpark
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.instagram.com/adobe/
        Source: scripts[1].js1.2.drString found in binary or memory: https://www.linkedin.com
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.linkedin.com/company/adobe
        Source: unsupported[1].htm.2.drString found in binary or memory: https://www.mozilla.org/firefox
        Source: index[1].htm.2.drString found in binary or memory: https://www.office.com/?auth=2&home=1
        Source: scripts[1].js1.2.drString found in binary or memory: https://www.pinterest.
        Source: www.adobe.com[1].htm.2.drString found in binary or memory: https://www.workfront.com/
        Source: scripts[1].js1.2.drString found in binary or memory: https://www.youtube.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.3:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.89:443 -> 192.168.2.3:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49719 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.217.166.8:443 -> 192.168.2.3:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.217.166.8:443 -> 192.168.2.3:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 65.9.66.38:443 -> 192.168.2.3:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.101.110.225:443 -> 192.168.2.3:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.101.110.225:443 -> 192.168.2.3:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.3:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.3:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.3:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.3:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.18.91.199:443 -> 192.168.2.3:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.18.91.199:443 -> 192.168.2.3:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.3:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.3:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 99.86.2.13:443 -> 192.168.2.3:49769 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 99.86.2.13:443 -> 192.168.2.3:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.51.251.137:443 -> 192.168.2.3:49770 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.3:49773 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.32.16.66:443 -> 192.168.2.3:49774 version: TLS 1.2
        Source: classification engineClassification label: mal76.phis.win@3/294@20/13
        Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
        Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF6A75C4AFEF1CF448.TMPJump to behavior
        Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5652 CREDAT:17410 /prefetch:2
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5652 CREDAT:17410 /prefetch:2
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: Contact_72px_lt-gray[1].svg.2.drBinary or memory string: NEIBESjjzwKWaQEmuhbGgACFWDKdB5OZZSX+agjjkcZegD1y0h+ELA7oCf9h2TzH5Lk87RNpJWUz
        Source: LawEnforcement_72px_lt-gray[1].svg.2.drBinary or memory string: 4RfwbOThACGyTEZ5moRPrV2QweL6BvvMQAZIZXEdT2O5NEPgUsRJGSwFUuYlgyhgfSp3NY2hgKUv
        Source: Policies_72px_lt-gray[1].svg.2.drBinary or memory string: 4tB1EVplopO2rztHQjrQqeMUbUqdlUYbWkVkAS0rzSFGk5qfcFFaK8X2oKw7N1FayNdH7BQ+Tst9

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        https://spark.adobe.com/page/7pWrEtwBn0O8X/0%Avira URL Cloudsafe
        https://spark.adobe.com/page/7pWrEtwBn0O8X/100%SlashNextFake Login Page type: Phishing & Social Engineering

        Dropped Files

        No Antivirus matches

        Unpacked PE Files

        No Antivirus matches

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        https://spark.adobe.com/page/7pWrEtwBn0O8X/?page-mode=static100%SlashNextFake Login Page type: Phishing & Social Engineering
        https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.html100%SlashNextFake Login Page type: Phishing & Social Engineering
        https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js0%Avira URL Cloudsafe
        https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%Avira URL Cloudsafe
        https://fontawesome.comhttps://fontawesome.comFont0%Avira URL Cloudsafe
        https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js0%Avira URL Cloudsafe
        https://blog.adobespark.com/0%Avira URL Cloudsafe
        https://openjsf.org/0%URL Reputationsafe
        https://openjsf.org/0%URL Reputationsafe
        https://openjsf.org/0%URL Reputationsafe
        https://ade0164.d41.co/sync/0%Avira URL Cloudsafe
        https://www.pinterest.0%URL Reputationsafe
        https://www.pinterest.0%URL Reputationsafe
        https://www.pinterest.0%URL Reputationsafe
        https://static.adobelogin.com&#x2F;imslib/imslib.min.js0%Avira URL Cloudsafe
        https://www.facebook.0%Avira URL Cloudsafe
        https://vieeewen.org/ddy/next.php0%Avira URL Cloudsafe
        https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css0%Avira URL Cloudsafe
        https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%Avira URL Cloudsafe
        http://www.iport.it)0%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        dd20fzx9mj46f.cloudfront.net
        13.32.16.66
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.11.207
          truefalse
            high
            ams3.digitaloceanspaces.com
            5.101.110.225
            truefalse
              high
              dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
              52.18.91.199
              truefalse
                high
                spark.adobeprojectm.com
                65.9.66.89
                truefalse
                  unknown
                  s3.amazonaws.com
                  52.217.166.8
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.16.18.94
                    truefalse
                      high
                      adobe.com.ssl.d1.sc.omtrdc.net
                      15.237.76.117
                      truefalse
                        unknown
                        api.demandbase.com
                        99.86.2.13
                        truefalse
                          high
                          adobe.tt.omtrdc.net
                          52.51.251.137
                          truefalse
                            unknown
                            page.adobespark-assets.com
                            65.9.66.38
                            truefalse
                              unknown
                              cdn.cookielaw.org
                              104.16.148.64
                              truefalse
                                high
                                geolocation.onetrust.com
                                104.20.185.68
                                truefalse
                                  high
                                  use.typekit.net
                                  unknown
                                  unknownfalse
                                    high
                                    ka-f.fontawesome.com
                                    unknown
                                    unknownfalse
                                      high
                                      kit.fontawesome.com
                                      unknown
                                      unknownfalse
                                        high
                                        assets.adobedtm.com
                                        unknown
                                        unknownfalse
                                          high
                                          cm.everesttech.net
                                          unknown
                                          unknownfalse
                                            high
                                            p.typekit.net
                                            unknown
                                            unknownfalse
                                              high
                                              secure.aadcdn.microsoftonline-p.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                code.jquery.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  dpm.demdex.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    static.adobelogin.com
                                                    unknown
                                                    unknownfalse
                                                      high

                                                      URLs from Memory and Binaries

                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      http://typekit.com/eulas/00000000000000003b9aee45pps7abe[1].css0.2.drfalse
                                                        high
                                                        https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Sparklogin[2].htm.2.dr, unsupported[1].htm.2.drfalse
                                                          high
                                                          https://www.linkedin.comscripts[1].js1.2.drfalse
                                                            high
                                                            http://typekit.com/eulas/00000000000000003b9aee47pps7abe[1].css0.2.drfalse
                                                              high
                                                              http://typekit.com/eulas/00000000000000000000ffd9rbi5aua[2].js.2.drfalse
                                                                high
                                                                https://use.typekit.net/vtg4qoo.jsunsupported[1].htm.2.drfalse
                                                                  high
                                                                  https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js7pWrEtwBn0O8X[1].htm0.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.instagram.com/adobe/www.adobe.com[1].htm.2.drfalse
                                                                    high
                                                                    https://code.jquery.com/jquery-3.2.1.slim.min.jsindex[1].htm.2.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                        high
                                                                        https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/onz5gap[1].js0.2.drfalse
                                                                          high
                                                                          https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                            high
                                                                            https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.html.Sign{24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                              high
                                                                              https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js7pWrEtwBn0O8X[1].htm0.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://fontawesome.comhttps://fontawesome.comFontfree-fa-solid-900[1].eot.2.dr, free-fa-regular-400[1].eot.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                high
                                                                                https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js7pWrEtwBn0O8X[1].htm0.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                  high
                                                                                  https://assets.adobedtm.comlogin[2].htm.2.drfalse
                                                                                    high
                                                                                    https://www.youtube.comscripts[1].js1.2.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                        high
                                                                                        https://fontawesome.comfree.min[1].css.2.dr, free-fa-solid-900[1].eot.2.drfalse
                                                                                          high
                                                                                          https://static.adobelogin.com/imslib/imslib.min.jsprivacy[1].htm0.2.drfalse
                                                                                            high
                                                                                            https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                              high
                                                                                              https://adobesparkpost.app.link/8n80l2HauZresume[1].htm.2.drfalse
                                                                                                high
                                                                                                https://github.com/janl/mustache.js/issues/186chrome[1].js.2.drfalse
                                                                                                  high
                                                                                                  http://typekit.com/eulas/00000000000000000001705brbi5aua[2].js.2.drfalse
                                                                                                    high
                                                                                                    https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                      high
                                                                                                      https://www.instagram.comscripts[1].js1.2.drfalse
                                                                                                        high
                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)bootstrap.min[1].js.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/janl/mustache.js/issues/189chrome[1].js.2.drfalse
                                                                                                            high
                                                                                                            https://twitter.comscripts[1].js1.2.drfalse
                                                                                                              high
                                                                                                              https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                high
                                                                                                                https://connect.facebook.net/en_US/fbevents.jsRC1bc70f0c17a44296971da4381a721bda-file.min[1].js.2.drfalse
                                                                                                                  high
                                                                                                                  https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/vtg4qoo[1].js.2.drfalse
                                                                                                                    high
                                                                                                                    https://blog.adobespark.com/scripts[1].js1.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1bc70f0c17a44296971da4381a721bdRC1bc70f0c17a44296971da4381a721bda-file.min[1].js.2.drfalse
                                                                                                                      high
                                                                                                                      https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                        high
                                                                                                                        https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCbbd93c1920fd422b84787f67ddbfbe5RCbbd93c1920fd422b84787f67ddbfbe55-file.min[1].js.2.drfalse
                                                                                                                          high
                                                                                                                          http://opensource.org/licenses/MIT).popper.min[1].js.2.drfalse
                                                                                                                            high
                                                                                                                            https://kit.fontawesome.com/585b051251.jsindex[1].htm.2.drfalse
                                                                                                                              high
                                                                                                                              https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsindex[1].htm.2.drfalse
                                                                                                                                high
                                                                                                                                https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://openjsf.org/marvelcommon-51100480[1].js.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://adobe.demdex.net/dest5.html?d_nsid=0{24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://use.typekit.net/af/3d913c/000000000000000000017709/26/rbi5aua[2].js.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://ade0164.d41.co/sync/RC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://adobespark.uservoice.comunsupported[1].htm.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.pinterest.scripts[1].js1.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://developer.akamai.com/tools/boomerang#mpulse-session-informationen[1].js.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://static.adobelogin.com&#x2F;imslib/imslib.min.jslogin[2].htm.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            low
                                                                                                                                            https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.facebook.scripts[1].js1.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.html{24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.dr, ~DF7237F244AA1F61FF.TMP.1.drfalse
                                                                                                                                              • SlashNext: Fake Login Page type: Phishing & Social Engineering
                                                                                                                                              high
                                                                                                                                              https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://vieeewen.org/ddy/next.phpindex[1].htm.2.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/rbi5aua[2].js.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.workfront.com/www.adobe.com[1].htm.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1RC508044d39da1421eb31de2476af8ac1e-source.min[1].js.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/focus-trap/focus-trap/blob/master/LICENSEhead.fp-1c6b8ee3dfac8039d9ead67e8b6d6138[1].js.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/vtg4qoo[1].js.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX{24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat.1.dr, ~DF7237F244AA1F61FF.TMP.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/kriskowal/q/blob/v1/LICENSEmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://underscorejs.org/LICENSEmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a83c357d323419db9d2ba211efeeaaRC1a83c357d323419db9d2ba211efeeaae-file.min[1].js.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://adobespark.zendesk.com/hc/en-us/articles/219243657en-US_bundle-6a358124[1].js.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)bootstrap.min[1].js.2.dr, bootstrap.min[1].css.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css7pWrEtwBn0O8X[1].htm0.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://use.typekit.net/vtg4qoo.csslogin[2].htm.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://adobesparkpost.app.link/nfQW2NoCVebexpress[1].htm.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/rbi5aua[2].js.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.cookielaw.org/scripttemplates/otSDKStub.jswww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://adobespark.zendesk.com/hc/en-us/articles/218956027en-US_bundle-6a358124[1].js.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCcb1611437f6c42849c41ffe54a71d59RCcb1611437f6c42849c41ffe54a71d59f-file.min[1].js.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://npms.io/search?q=ponyfill.marvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js1.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://adobespark.zendesk.com/hc/en-us/requests/newunsupported[1].htm.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ka-f.fontawesome.com585b051251[1].js.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://use.typekit.net/af/9d1933/00000000000000000001705b/26/rbi5aua[2].js.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.linkedin.com/company/adobewww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://typekit.com/eulas/0000000000000000000132e1vtg4qoo[1].js.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a4f9c4f0d8a4bba917d5412b0c552bRC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://cdn.cookielaw.orglogin[2].htm.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://twitter.com/Adobewww.adobe.com[1].htm.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.instagram.com/AdobeSparkunsupported[1].htm.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://opsparc.gsfc.nasa.gov/?sdid=MC95SNMJ&mv=socialen-US_bundle-6a358124[1].js.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js1.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC6f46e43fa6d44dbeb45cc5801ffded0RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://fontawesome.com/license/freefree.min[1].css.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://use.typekit.net/af/cb695f/000000000000000000017701/27/vtg4qoo[1].js.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico7pWrEtwBn0O8X[1].htm0.2.dr, imagestore.dat.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://typekit.com/eulas/000000000000000000017706vtg4qoo[1].js.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://www.iport.it)chrome[1].js.2.drfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          low
                                                                                                                                                                                                                          http://www.opensource.org/licenses/mit-license.htmlmarvelcommon-51100480[1].js.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://cdn.cookielaw.org/vendorlist/googleData.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/onz5gap[1].js0.2.drfalse
                                                                                                                                                                                                                                high

                                                                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                                                                Public

                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                52.217.166.8
                                                                                                                                                                                                                                s3.amazonaws.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                52.51.251.137
                                                                                                                                                                                                                                adobe.tt.omtrdc.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                104.16.148.64
                                                                                                                                                                                                                                cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                65.9.66.38
                                                                                                                                                                                                                                page.adobespark-assets.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                104.16.18.94
                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                5.101.110.225
                                                                                                                                                                                                                                ams3.digitaloceanspaces.comNetherlands
                                                                                                                                                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                99.86.2.13
                                                                                                                                                                                                                                api.demandbase.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                104.18.11.207
                                                                                                                                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                104.20.185.68
                                                                                                                                                                                                                                geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                13.32.16.66
                                                                                                                                                                                                                                dd20fzx9mj46f.cloudfront.netUnited States
                                                                                                                                                                                                                                7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                65.9.66.89
                                                                                                                                                                                                                                spark.adobeprojectm.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                52.18.91.199
                                                                                                                                                                                                                                dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                15.237.76.117
                                                                                                                                                                                                                                adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse

                                                                                                                                                                                                                                General Information

                                                                                                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                                Analysis ID:404274
                                                                                                                                                                                                                                Start date:04.05.2021
                                                                                                                                                                                                                                Start time:21:19:04
                                                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 6m 46s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:light
                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                Sample URL:https://spark.adobe.com/page/7pWrEtwBn0O8X/
                                                                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                Number of analysed new started processes analysed:23
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal76.phis.win@3/294@20/13
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/page/7pWrEtwBn0O8X/?page-mode=static
                                                                                                                                                                                                                                • Browsing link: https://ams3.digitaloceanspaces.com/992hhas6annaoalksjkwjk282652451/index.html
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/page/7pWrEtwBn0O8X
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/about?r=reader_page_logo
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/make/logo-maker?r=reader_page_learnmore
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                                                • Browsing link: http://www.adobe.com/legal/terms.html
                                                                                                                                                                                                                                • Browsing link: http://www.adobe.com/go/privacy
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/templates/resumes/
                                                                                                                                                                                                                                • Browsing link: https://spark.adobe.com/templates/invoices/
                                                                                                                                                                                                                                Warnings:
                                                                                                                                                                                                                                Show All
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, ielowutil.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                • Created / dropped Files have been reduced to 100
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 168.61.161.212, 23.54.113.53, 104.43.193.48, 40.88.32.150, 88.221.62.148, 92.122.212.219, 92.122.212.248, 23.37.33.211, 142.250.185.202, 69.16.175.10, 69.16.175.42, 142.250.184.234, 104.18.22.52, 104.18.23.52, 92.123.151.195, 172.64.101.17, 172.64.100.17, 23.57.80.111, 95.101.22.203, 95.101.22.195, 152.199.19.161, 23.57.80.54, 23.57.81.34, 34.253.145.149, 99.81.11.244, 54.171.42.33, 54.194.191.134, 34.255.166.243, 34.250.153.194, 2.20.142.210, 2.20.143.16, 20.190.160.75, 20.190.160.71, 20.190.160.73, 20.190.160.129, 20.190.160.4, 20.190.160.69, 20.190.160.6, 20.190.160.67, 20.82.210.154, 92.122.213.247, 92.122.213.194
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): e6653.dscf.akamaiedge.net, cds.s5x3j6q5.hwcdn.net, arc.msn.com.nsatc.net, ka-f.fontawesome.com.cdn.cloudflare.net, cn-assets.adobedtm.com.edgekey.net, www.tm.lg.prod.aadmsa.akadns.net, spark.adobe.com, fs-wildcard.microsoft.com.edgekey.net, e11290.dspg.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, use-stls.adobe.com.edgesuite.net, ssl-delivery.adobe.com.edgekey.net, login.live.com, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, au-bg-shim.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, ajax.googleapis.com, secure.aadcdn.microsoftonline-p.com.edgekey.net, cm.everesttech.net.akadns.net, skypedataprdcolcus17.cloudapp.net, www.tm.a.prd.aadg.akadns.net, skypedataprdcolcus15.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, a1815.dscr.akamai.net, geo2.adobe.com, cs9.wpc.v0cdn.net, e4578.dscg.akamaiedge.net, au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, go.microsoft.com, e13761.dscg.akamaiedge.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, kit.fontawesome.com.cdn.cloudflare.net, sstats.adobe.com, p.typekit.net-v3.edgekey.net, ie9comview.vo.msecnd.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, stls.adobe.com-cn.edgesuite.net, login.msa.msidentity.com, e7808.dscg.akamaiedge.net, go.microsoft.com.edgekey.net, a1988.dscg1.akamai.net, www.adobe.com
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                • VT rate limit hit for: https://spark.adobe.com/page/7pWrEtwBn0O8X/

                                                                                                                                                                                                                                Simulations

                                                                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                                                                No simulations

                                                                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                                                                IPs

                                                                                                                                                                                                                                No context

                                                                                                                                                                                                                                Domains

                                                                                                                                                                                                                                No context

                                                                                                                                                                                                                                ASN

                                                                                                                                                                                                                                No context

                                                                                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                                                                                No context

                                                                                                                                                                                                                                Dropped Files

                                                                                                                                                                                                                                No context

                                                                                                                                                                                                                                Created / dropped Files

                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\6MGNDNUP\spark.adobe[1].xml
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):135
                                                                                                                                                                                                                                Entropy (8bit):4.698824113904435
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR39sq9qSfTbFKb:JFK1rUFjgemKm6GVqHlJR395l7wb
                                                                                                                                                                                                                                MD5:2A3BD93297F89EDFD290413D408F8C99
                                                                                                                                                                                                                                SHA1:264B8B3DBBF39142F0B794EFA9CF7C1FE1DB1553
                                                                                                                                                                                                                                SHA-256:FA11285D9D97F6F062319B5C23C890A846F0FBC0ECCEDA851B8F2C168B14C8E5
                                                                                                                                                                                                                                SHA-512:3C72E7700201BAA331CD8161D3C35261F713EF066B048AC92BCA99A09DE773E4D092024FFBDA2AFC6484DF7373358964D9CBF21E56FBDF6DB342B80A64E69022
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4293988688" htime="30884197" /></root>
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\CG9JE6AF\www.adobe[1].xml
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):902
                                                                                                                                                                                                                                Entropy (8bit):4.774960048693889
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:W0U1mKm6DURU1mKm6DUk6DRU1mKm6DUk6DRU1mKm6DUk6DRU1mKm6DUk6DP:0sKUasKUrasKUrasKUrasKUrP
                                                                                                                                                                                                                                MD5:E6325D62BD4F16012C440F89A22C5725
                                                                                                                                                                                                                                SHA1:E2AC779AD532DEFE381F20E27C910DB33F82397E
                                                                                                                                                                                                                                SHA-256:038E19FB6234B3520F95051DCE340110EF7B1B0346D50AD8707E0E95331660B2
                                                                                                                                                                                                                                SHA-512:2FD70D92EF32E897912E62DCF6E4AB3E7BF5642CB8DCDBBD676808AD24C9B0499E98880CDBD0F34E0CDCE5F6CFF75345B873214E3D4269FB22964F99E4E5DF57
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <root></root><root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="26891392" htime="30884198" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="26891392" htime="30884198" /><item name="mar_aud" value="Bot" ltime="35001392" htime="30884198" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="26891392" htime="30884198" /><item name="mar_aud" value="Bot" ltime="35001392" htime="30884198" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="26891392" htime="30884198" /><item name="mar_aud" value="Bot" ltime="35001392" htime="30884198" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="26891392" htime="30884198" /><item name="mar_aud" value="Bot" ltime="35001392" htime="30884198" /></root>
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{24805A21-AD59-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):30296
                                                                                                                                                                                                                                Entropy (8bit):1.856403283747152
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:IwgGcprtGwpLPOG/ap8PWjZGIpcPWQGiGvnZpvPWQG6o+Gosqp9PWQG6novGo4hG:rEZ3ZU2CLWgPtgOfg4hMgYgzgOfg2MX
                                                                                                                                                                                                                                MD5:C9D3871015266B81E92D7E0DA89DD960
                                                                                                                                                                                                                                SHA1:5641567E7DBD3A206DB9DDBFD28005F385E76073
                                                                                                                                                                                                                                SHA-256:8FBD8350C71FD6D170EEBC5A00426B0B834A164763E8B061CE8CF9048856DC31
                                                                                                                                                                                                                                SHA-512:FBE614275B66A9AEA0933F2691A75FA011B1321D195BF566EFED875A92434A2AE9A03E9C514EC9B4841825C2838301B6E7130C4FB5A749E54A735DBF0DF4194E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{24805A23-AD59-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):185494
                                                                                                                                                                                                                                Entropy (8bit):2.5899008588846977
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:YhTYr4+gTlYPJNUYPpB+NGXyNMm2ykBvpPVGCPxRNKM82DM3zU+NmZqq/Riq:bJPfd
                                                                                                                                                                                                                                MD5:3F3A358E0D0D108AABFA314933212CF8
                                                                                                                                                                                                                                SHA1:56A0A0D5D375975F3F0A63C85765B908814941BD
                                                                                                                                                                                                                                SHA-256:2CFB8B0FB5BBD8E2DA9EDB2BB2E5B054F6D77C1B1525AE4FB2AD7748BD964F12
                                                                                                                                                                                                                                SHA-512:43F502DCABCC7491A66B3CADF450AD2C425BCF3E636260B9D90077810B3924F98A4D95A392E1B16526B83BADFB3B9E96C20FB6B08A002FB301B8737CB9589091
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2AC6F69A-AD59-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16984
                                                                                                                                                                                                                                Entropy (8bit):1.5643748556016481
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Iw+WGcprwx7GwpanG4pQfGrapbSaZGQpKsG7HpR8aTGIpG:r3Z0VQJ6jBSazAHT8eA
                                                                                                                                                                                                                                MD5:9974A22030C22BE2CFE036B5E991DF77
                                                                                                                                                                                                                                SHA1:A0C18E223C9A7A654E2F6BEFB6FAAA6909341779
                                                                                                                                                                                                                                SHA-256:6F888134068DD333A122913BB4680E0395688575C621594D6737295252ED20AE
                                                                                                                                                                                                                                SHA-512:3B3C80FCE7C2D032803DCC48988971C56FD34AE244DEC01DEDF15296C09BAF19DCCC6F19545209FD26532C9D9D89729D5F654F701623EFDA1DFD70202E5B87E6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28454
                                                                                                                                                                                                                                Entropy (8bit):2.066789001955697
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:R6fVgizzxxEKzOQBbcpS5WT//zVm2rc7gzdbklTMl1sy6TMenl7ulGt/3GmjAAmk:Mdh70sI2NmU3GMsj70sI2NmU3Gn
                                                                                                                                                                                                                                MD5:27EC8D4C12AAA8D579E4F38503DB2E39
                                                                                                                                                                                                                                SHA1:7A47F8301DA97067BAD58193417AACE55465289C
                                                                                                                                                                                                                                SHA-256:9734EE56223FC1501F038DF9E11303BE4CD0F0DE3D311976323E7E035619A37F
                                                                                                                                                                                                                                SHA-512:5CC93742E7394D788AC3CBCCA0A675BE06711C6AD17B2895A038BE6DA69B613A9ACFCF59400D575CB6DE18E2D82004FA79239A3BAD6073236001F80E326D61E0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: B.h.t.t.p.s.:././.p.a.g.e...a.d.o.b.e.s.p.a.r.k.-.a.s.s.e.t.s...c.o.m./.r.u.n.t.i.m.e./.1...2.2./.i.m.a.g.e.s./.f.a.v.i.c.o.n...i.c.o........... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3852
                                                                                                                                                                                                                                Entropy (8bit):4.632512639848438
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:OyIY40FtdRYzYValJ5GHZa6AyAYJjojVjht4S:iwKzYslJF6vAYJQdoS
                                                                                                                                                                                                                                MD5:526B16D51BF2FE4666A13EC61ECD9C72
                                                                                                                                                                                                                                SHA1:DC53861E92C2891C0138E64DB9F7AA6B3F8D2AA5
                                                                                                                                                                                                                                SHA-256:717CDB76535A04A9DEC6F2F6773475BE9574AE304CBA44F7E1A56CB26037D85C
                                                                                                                                                                                                                                SHA-512:4FF4D28F5755B27E847A6AC756ED0B958BE75378CCD563FAFD54CD888BFC8D1B4C94C1E2C4C78C1B2EC5FAF46052D02B3003CF446C10D1650715E4119126E6A0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/7a5eb705-95ed-4cc4-a11d-0cc5760e93db.json
                                                                                                                                                                                                                                Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.9.0","OptanonDataJSON":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"8fc5213e-cec6-4fca-a134-aec9029b0675","Name":"Adobe_EEU_Canada","Countries":["de","no","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","yt","gb","ie","ca","gf","ee","mq","mt","gp","is","gr","it","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","ru":"ru","fi":"fi","pt":"pt","bg":"bg","lt":"lt","lv":"lv","fr":"fr","hu":"hu","zh-Hans":"zh-Hans","default":"en","zh-Hant":"zh-Hant","uk":"uk","sk":"sk","sl":"sl","sv":"sv","ko":"ko","zh-TW":"zh-TW","zh-HK":"zh-HK","pt-BR":"pt-BR","it":"it","es":"es","zh":"zh","et":"et","cs":"cs","ar":"ar","ja":"ja","pl":"pl","ro":"ro","he":"he","
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):52084
                                                                                                                                                                                                                                Entropy (8bit):5.209044622962291
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:Fn8+27e5FyW7F1FnWO8JARtEeqakKn0Jb:FnT224W7zhWO8JCn0h
                                                                                                                                                                                                                                MD5:454A95BA9FE17E6B3E919DA26501199B
                                                                                                                                                                                                                                SHA1:5EDCDD7F9199C3450C94D874A1F1E5BB140F125E
                                                                                                                                                                                                                                SHA-256:6DFCD9F24713EB144CA25E19DC85C0DA9C49461C6DE995022B6FEFF2A8775421
                                                                                                                                                                                                                                SHA-512:3AFB1CC5A2E11B32F16AEA6D5A8EA7A316EE88A542ABF48AB29BDB7D736C81EB7A84BC73FFD6B2ED59132121B4B534D4A61A91732BCEB2B3FC7F343682151B7D
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_HtmlPhish_29, Description: Yara detected HtmlPhish_29, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htm, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_HtmlPhish_29, Description: Yara detected HtmlPhish_29, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\7pWrEtwBn0O8X[1].htm, Author: Joe Security
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/page/7pWrEtwBn0O8X/?page-mode=static
                                                                                                                                                                                                                                Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>PROPOSAL DOCUMENT</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="PROPOSAL DOCUMENT">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/7pWrEtwBn0O8X/embed.jpg?buster=1619798544670">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="P
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC036830be72f242959c7b9ca66cef0c85-file.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):323
                                                                                                                                                                                                                                Entropy (8bit):5.271975648472751
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:jwkMKngJv0KgiSP8AlZbHDXRMvKyupXMYGGX6SHMWkiezW3T5OtunadXZfJ/uEK0:jvgeASPRhny6cYGkcOeqD5OFdXv/ZJ
                                                                                                                                                                                                                                MD5:340FEFD497F0474FCEC6293CF534371A
                                                                                                                                                                                                                                SHA1:F24D5C99532BBE26E04A68A78F37B04CAB36967A
                                                                                                                                                                                                                                SHA-256:43B0676FE4A288ACD66A79FA33D6CBE68E4DB0007ED8A8688D5854B37F300D4B
                                                                                                                                                                                                                                SHA-512:C6595AE6A7B8DE3F7260C3F11A9192CB6B0564EF9A5F9362E0F5B25C73414F28EE947C78CF77A20F8D93D91DB571CC39281E06047FD2371CD9186FC090AAF33A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC036830be72f242959c7b9ca66cef0c85-file.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC036830be72f242959c7b9ca66cef0c85-file.js`.._satellite._poll(function(){_satellite.track("trackMarketoForm")},[function(){if(document.querySelector(".marketoForm")||window.MktoForms2)return!0}],{timeout:1e5,interval:100});
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):458
                                                                                                                                                                                                                                Entropy (8bit):5.196858605300828
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jvgeASPRDt62jA0ZPZPSwhLGGK+K4Jo70WJkwvCRBu:15w2jlxJSGLGUJQJkQCvu
                                                                                                                                                                                                                                MD5:228C5BB81D82D54351585B2376A26FC0
                                                                                                                                                                                                                                SHA1:7071B1216E24061132E2510A616F8C7E028D386E
                                                                                                                                                                                                                                SHA-256:6D60566F438F90FC6E97F3B61C670C8C9BBB6935BAB8AEA6DB0AA6994117CEEF
                                                                                                                                                                                                                                SHA-512:1DB637D7E07D1C9DB09B29CFD34AF0071F5B3C75F5F8AAD590E095760DBFFA6EADF1DF878E8EB4C92FB09F7F5B52BCD5838928AD1C5FB2A8976A0B27EE666559
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.js`..(0,_satellite.oneTrustIsHostEnabled)("everesttech.net")&&_satellite._loadScript("https://www.everestjs.net/static/le/last-event-tag-latest.min.js",function(){"undefined"!=typeof AdCloudEvent&&AdCloudEvent(_satellite.getVar("marketingCloudOrganizationID"),_satellite.getVar("analytics_account_adbadobenonacdc"))});
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC1bc70f0c17a44296971da4381a721bda-file.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):582
                                                                                                                                                                                                                                Entropy (8bit):5.266518672434256
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jvgeASPRJzcBpUNe5fAYoVR+0KvOxRWx0Avw:15JzcBpGe5fA3RqORWx06w
                                                                                                                                                                                                                                MD5:293AF89B0CDEB53A947620657BD7A29B
                                                                                                                                                                                                                                SHA1:42275872DE7CE4E5809346C76DF4DA337F515591
                                                                                                                                                                                                                                SHA-256:77C73EB93DB00BBA7E8E371398C5AB1368F0E3060A3AE242F3D4EC8897F9019D
                                                                                                                                                                                                                                SHA-512:94782504DC2B3D55207294D26DEF9CA899E76C2AAF0DFE39A26CB0E0397909C74C17E4B852BB0F08C2F1618557F6503C5EF53154D8ECA79C1E5420647928695B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1bc70f0c17a44296971da4381a721bda-file.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC1bc70f0c17a44296971da4381a721bda-file.js`.._satellite._loadFBScript=function(){var e,t,n,a,c,o,s;e=window,t=document,n="script",a="https://connect.facebook.net/en_US/fbevents.js",e.fbq||(c=e.fbq=function(){c.callMethod?c.callMethod.apply(c,arguments):c.queue.push(arguments)},e._fbq||(e._fbq=c),(c.push=c).loaded=!0,c.version="2.0",c.queue=[],(o=t.createElement(n)).async=!0,o.src=a,(s=t.getElementsByTagName(n)[0]).parentNode.insertBefore(o,s))},_satellite.track("trackConsent");
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8925
                                                                                                                                                                                                                                Entropy (8bit):5.447020658911211
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:eIjXXAf9tZdeLrfYCIyCn0K3DTjMB6+GoRBxxVQqzWnNN5OHnYdCT:eIjXC9tZdeLrfYPy8FzTgB6+1RBxrRaW
                                                                                                                                                                                                                                MD5:9DC4116291E4EBFEA7D0DE064D6059B6
                                                                                                                                                                                                                                SHA1:378D5A0497E516D0531324E5A1D7EF199CB7D8C7
                                                                                                                                                                                                                                SHA-256:3D63E244540557984EB32D43008AC41A8E5148DBCA9F580CEC92FD4C8FC5EFBC
                                                                                                                                                                                                                                SHA-512:F052938B7BE98C706B3A20E33D8BE30B64D1C04C5BFA7F97906E5E6141C18DA59236AE71E2B8A9231CF9141CB73F2C5CAB3D5C6DC21587378B99A6A3C78DC3E1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1f-file.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC7a33ddeb7b1e4806b478d6bc282efd1f-file.js`..!function(){function e(){var e,t,n,a,o,i;e=window,t=document,n="script",e.twq||((a=e.twq=function(){a.exe?a.exe.apply(a,arguments):a.queue.push(arguments)}).version="1.1",a.queue=[],(o=t.createElement(n)).async=!0,o.src="//static.ads-twitter.com/uwt.js",(i=t.getElementsByTagName(n)[0]).parentNode.insertBefore(o,i)),y&&"/articles/2019/10/adobe-2019-holiday-predictions.html"==y("path")||y&&("summit.adobe.com"===y("host")||"summit-emea.adobe.com"===y("host"))&&(-1!==y("path").indexOf("/na/")||-1!==y("path").indexOf("/emea/"))||_satellite.getVar("adobe_aec_pages")||-1!==y("path").indexOf("/experience-platform.html")||"cmo.adobe.com"===y("host")?twq("init","o02t1"):"/jp/creativecloud/stock.html"==y("path")?twq("init","o1kax"):-1!=y("path").indexOf("/summit")?twq("init","o0xx1"):35==U?twq("init","nxbss"):twq("init","o1w4k"),twq("track","PageView"),-
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCbbd93c1920fd422b84787f67ddbfbe55-file.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3910
                                                                                                                                                                                                                                Entropy (8bit):5.231455391365276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1DML5FV9vzTEJCyKsDg1do/N2QaMS+16SuLTRt5Vn5:cV97WvJk1d8gQaX+kbLTRt5Vn5
                                                                                                                                                                                                                                MD5:24ED43D8194850DDA4EB86DB4D5BFC07
                                                                                                                                                                                                                                SHA1:75052465BE4589091CA84AF6170AB510459E1A74
                                                                                                                                                                                                                                SHA-256:0E87F426FD4B6795A1CBB77AF08FA851BF0C7AFB82064CCD0A9113B40B8D2204
                                                                                                                                                                                                                                SHA-512:52F0DA4484C44FE593AEEB81533397ABB2A80A8BC908A07D0F9287F273F8D600FD368417DDAA669B8AAC190B0A19D072FBE7DBD9CA618947FE79E987D4D07BE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCbbd93c1920fd422b84787f67ddbfbe55-file.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCbbd93c1920fd422b84787f67ddbfbe55-file.js`..window._sophiaLoadedPromise=new Promise(function(e){var w=window.adobeIMS,I=I||function(i){function n(){return window.console&&window.console.log&&window.console.error}var o="[Sophia]",t=function(){},a="head",s={ActionId:"",CampaignId:"",ContainerId:"",ControlGroupId:"",TreatmentId:"",VariationId:"",CardId:"",SurfaceId:""},c=function(n,o,e){var t=performance.now(),a=new XMLHttpRequest;a.onreadystatechange=function(){if(a.readyState==XMLHttpRequest.DONE){var e=performance.now();m.log("Total time taken for fetching response for: ",n,e-t," milliseconds."),o(a)}},a.open("GET",n,!0),e&&e.forEach(function(e){a.setRequestHeader(e.key,e.val)}),m.log("Sending request: ",n),a.send()},r=function(e){var n=document.implementation.createHTMLDocument();return n.body.innerHTML=e,n},d=function(e){m.log("Got response: "+e);var n=document.querySelectorAll(I.conf
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCcb1611437f6c42849c41ffe54a71d59f-file.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6922
                                                                                                                                                                                                                                Entropy (8bit):5.086713903987664
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:32yBkFCu1W5u6vXnFtC4tPSHmjHcm5h9JLgWCYTHNbvrMQ4zdphfOCs/28GU4ZM4:32yBkFV1W5u6vXnFtjtPCmLcm5h9JLgv
                                                                                                                                                                                                                                MD5:89E024DA65F5C148ADF97C3E3A390B5E
                                                                                                                                                                                                                                SHA1:3F6FBC3495CAE6330F41585D71F69916DA7C1FF4
                                                                                                                                                                                                                                SHA-256:B9C5DA92D2F255ACE50A6C31BD8A95FF52EA846E9E13F3C3E369D64CABED8DE9
                                                                                                                                                                                                                                SHA-512:4ECCD90A71CEEBE2B3C4F4C9CBF6243E017F2DC09EF94133586511A599570C523549B2A5204BAABA4BE886758885814D050FE1FBA48829AE26F6C00B09136BB3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCcb1611437f6c42849c41ffe54a71d59f-file.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RCcb1611437f6c42849c41ffe54a71d59f-file.js`..!function(){var e=(0,_satellite.windowProperty)("path")||window.location.pathname,t=document.referrer,a=(window.location.href,_satellite.oneTrustIsHostEnabled),r=function(e,t){return-1!==e.indexOf(t)};if(-1!==e.search(/\/products\/xd/)&&_satellite.track("pageload-xdDownload"),a("d26x5ounzdjojj.cloudfront.net")&&-1!==e.search(/\/(uk|africa|gr_en|be_nl|be_fr|be_en|cz|cis_en|cy_en|dk|de|ee|es|fr|ie|il_en|it|lv|lt|lu_de|lu_en|lu_fr|hu|mt|mena_en|nl|no|at|pl|pt|ro|ch_de|si|sk|ch_fr|fi|se|ch_it|tr|bg|ru|cis_ru|ua|mena_ar|il_he)\//)&&(r(e,"/creativecloud/business.html")||r(e,"/creativecloud/business/teams.html")||r(e,"/creativecloud/business/teams/features.html")||r(e,"/creativecloud/business/teams/deploy-and-manage.html")||r(e,"/creativecloud/business/teams/plans.html")||r(e,"/enterprise.html")||r(e,"/business/enterprise.html")||r(e,"/creativecloud.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\adobe-logo-gray[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 140 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2151
                                                                                                                                                                                                                                Entropy (8bit):7.859633225944545
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:FPEsgO6wykn4cbmeXfVzSzJwbU9dZKASJ/soJ0ANfknj28W:FPEsF6wfjvdOgUDZKzXyc6j28W
                                                                                                                                                                                                                                MD5:9AE66EC6AE11F8E9D108E160D2CC138C
                                                                                                                                                                                                                                SHA1:2A2D777BB0F63FF0AC298BE41FE2F046D91572CB
                                                                                                                                                                                                                                SHA-256:6428A477DD15F959CB1B563A0009EDAA1EF0716852763792D0C66BCF1F4AF4AE
                                                                                                                                                                                                                                SHA-512:ACB85C2A7530F2581D1BC52AF334A5A46452B8EAD3F1BD46C06BB5B9FF686C19B6D24BF25D1074777505D95611321A40D0E48D81FB3BA89926AB158A4BBE63C8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/base/images/adobe-logo-gray.png
                                                                                                                                                                                                                                Preview: .PNG........IHDR....... .............IDATx...oTE..?[X..,wP....`.*j./.11..51^6..O>...............e..."HA... ..h...X.~3..s.=.J.7.t....=...;..k.l|....^.N{.}.X.b.../S..G....D..R...?..lN9.8..HC.:.U....)......S....=a./.%)..1..].O.......U.......D..q1....).^l....~.5....r....")a...S.SG...).f.{u.....d.Q%L.....v'Pk.}V...N..ql..iL.....f....X...h....U....<6...r.9X..l..79....h.K...O`..6.X9fO.<.Gs0_.de......I....n..2.....o.D...f.[.Mt.]....2....3...`.j{...N.,.hS.;U_5..$..{..Wm......R}....>L.R...Q........v....3....k.._..d.g.Y.z$@...E].L......e.:`!.b.).m......X....k..p..gT.......J5.,.....K....sI......w{......F.f%...>....S.".,u.....x<.L.9.p.,5.^[.....Y.zEa.B...uo2p/..."v.xD.... ..:.....ga|'..X.|.....I8..fq.F..c]....W!.....>&.Ob....[....].....3...y..1.V..ZEd...O...b!..}.b95."..vd.t#jp..:u..8.F.X.C.,W......C.J.p...#.S......I.\..A..4v9.p..,../#.c....Xz1f....u......xj!...p. Y.N!..[.;.I..v...0P...P*...w..<.6.0..e..Z....2...D.*.....i2y...[.i\..ir....O..u........zq
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\adobe-spark[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 299 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5713
                                                                                                                                                                                                                                Entropy (8bit):7.942941105430185
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:swygmCeFV57fd/hMb1uJRyaYyg+1Qao2SqFf93sdo89IxzUwp:fCFV571hMxuJUaYZxa9SqFfhsdr9I1UQ
                                                                                                                                                                                                                                MD5:95FC22E047BCEB4BFA6AEE7064399BBC
                                                                                                                                                                                                                                SHA1:11A708485B7942104D06F2FFD0F1B6713F25F941
                                                                                                                                                                                                                                SHA-256:C91BD804CF36B68D89EAE5FAC4CD8F985563D322273462AF92607AB9927002F1
                                                                                                                                                                                                                                SHA-512:2C26049C9A7CDCD17F75DCFB70502D28E397E27F296F5267C6478B2D4F4D263D7584AD772ED3E1C12C7FC42110260B0DCF41694DE881260B92D3E615D9BED8E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/icons/adobe-spark.png
                                                                                                                                                                                                                                Preview: .PNG........IHDR...+...;.....#.......sRGB........8eXIfMM.*.......i...........................+...........;.....D.....IDATx.._.$.].....q...H,.v,L...E!.P..R.@7'....}. ..R....3..........1.hg.P..CBA...EB..P..'6!.>..uO....gfwgv.._..W..V...k......s..../8...<..,.].....w.y.......9.7KaX4""..X....I..s....p.N..\....?8..+gy48"...!0.pT...W`.dNr5...8.WV..huD "..8rV,..,......".......U.MD.|!.8._p.......:...Y...s.{.....:E.....,.}....=..J..Gn..s/....u...U......8.og...z..u...q...#....@."..k.a..VR.._K.........Y...i.|.e.~.4.eF."..#.=..._.jh`.].[#E.".+..E...W..Lffu....."E."......~l....:g.....7".L.$G...hKD ".......B%."....C..EY.$n.1.!.....p.t|...>...K._..G.F!.8..0..P7_.0zE(..g...t...;a.p........rV...?..'.u..9.?...?.o.F.)".....E`fg..._..{..T|n~..$zV../9.I..[..>Q.VZ.....l.I..6}.aX.G[.I..\...TC&.fD`&gu........tRu`.Y!...Od...@....Jo.U..\..u._..."-....[..+,F....2.Q9....t."g..H....._f;.m.gVZ.Y...o..{/.'u.......gY.V.W.....i.J.:.2;..n..H.@-g..u9....}.^~....-.."
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[1]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 30980, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):30980
                                                                                                                                                                                                                                Entropy (8bit):7.987621377492639
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:Nh0Jzz1kWYZQL4lNCzPhlKCdN7GgGAvOYHqycQ:Nh6WZQclQzJ5xbvHqnQ
                                                                                                                                                                                                                                MD5:01BD649595C405E61BD162E40BFF7260
                                                                                                                                                                                                                                SHA1:B03670659950A40A47F9658B71F69FF14F8DA4C2
                                                                                                                                                                                                                                SHA-256:2FF95F05AA71F6FE45D80A3FC8585BDE66210ECBC83A1AC494BD679A5CAE28DE
                                                                                                                                                                                                                                SHA-512:9C4A5AA9CCD44CDB780515532E79BD26C2F250DAFF67FAC3CDC2B9D7067AB664F1D1301183A928BCD950123652F44781B31EEF5A22B7AC939B261D242E92F4C0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO..y.................................BASE...0...F...Fe!].CFF ... ..]q..p.q...DYNA..a..........#.3GDYN..bL...........GPOS..c0...@..$..#..OS/2.......Y...`].y.cmap..w....V......3head...x...5...6..%ghhea....... ...$...Chmtx..up...%...H....maxp..............P.name............E@..post..w........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5.:...]<..W.f..@....^0....~.).......@...).=...x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.............6...........
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[2]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 31340, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31340
                                                                                                                                                                                                                                Entropy (8bit):7.9870881023883635
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:8pXzzHNr6GY0k1BBwz8d1Ip1WbAy/iGGOYKzte6fcq:4XJ6LBa8dmib7/NGOYc5n
                                                                                                                                                                                                                                MD5:588A4A92645A9E137308924C68778A29
                                                                                                                                                                                                                                SHA1:99F03745B7B06DB4201A3B00C6D9BEDEA3F97E9A
                                                                                                                                                                                                                                SHA-256:B3220E43420A21615A932915870167A21F7A34E64EBEF3323209E6A9553C1B11
                                                                                                                                                                                                                                SHA-512:FCF13CD9528CB0CFE2AF66AEAD2D0029EB6B6514907DF318815C8F08F06E6F4D12299FDBB98B50E5DEA2A01144B43FAB062F880006E2BFF074BA3D2B4DBE7FCB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n8&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO..zl.......4........................BASE...0...F...Fe.].CFF ...0..^...rzyB..DYNA..b............3GDYN..c............^GPOS..d....G..$.....OS/2.......W...`].z.cmap..y....V......3head...x...4...6..%}hhea....... ...$...Ahmtx..v....!...H...emaxp...(..........P.name............a..(post..y........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................W......x.c`d```5.z....o....P..|rh0....e5.} ....$..g...x...j.@....'..L..~6.R.x,!b.+;."..`C..=...1.....u...,....!.*..h4MC14...f.Gw.d......u.Y...\....|u|.cL.7..s|.......g..<1.k..*..9....9n..}w|./...Mj~9>D.8v|.O.o.[..?...TW.fy..dW....2...&/".gR..D.W..).X...r..':......0Ofc..M.".~'.......Y......h.....U....z"|.../s3...H%O.~..un.2Y..e.Sj.s..l..m......i..5.+..+.{q0.Fx.....%.0C...<..%.9.]...........f.6/...c.....v.y..n...934]2.....C......n...C...4B..qA......^'{..+....nl.%O.[......o.vNqgI....xZA]...S....].....5....=....T.5|.ghs.....kz..U5...{%Y.g.|j.3`u]D..J-..x.c`fbeV``e``.b.```...q.F..@QnNf&..&&....v.<#..8.8..)..
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[3]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20932, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20932
                                                                                                                                                                                                                                Entropy (8bit):7.97207524312144
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:3wgN6IL9Cl+QE5TQoI23a0zC9/IY1eizt+wcCMPyv2GTPNo/B1:AgN62MlkrI23a0G+keiBL4jKoZ1
                                                                                                                                                                                                                                MD5:E0F2BB6FEFF9005FADFAA0DEAC9F17D3
                                                                                                                                                                                                                                SHA1:5BCF4E553881D43087F31A8B47172F1F695E461B
                                                                                                                                                                                                                                SHA-256:809F249AF3A361113340A14136F8464AB4A1A23E47B05F71375115E6C23FFC92
                                                                                                                                                                                                                                SHA-512:8426F3F16F8B9FABC3F47DD3984156C723387E0F1FC804B25FE427B9B120E78CB376185BE701555ACBC9E26D2A8611F598C9DCB393B0950369A653632901F9C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/d?subset_id=2&fvd=n3&v=3
                                                                                                                                                                                                                                Preview: wOFF......Q.................................DYNA............4.(.FFTM............]...GDEF...H...8...B...<GDYN................GPOS...`.......@...YOS/2.......W...`~wz1cmap..Q,........+..wcvt .......*...*...6fpgm...........e#./.gasp................glyf...(..@...e.....head.......4...6..;.hhea...P... ...$....hmtx..M@.......lVRI.loca..O`...........maxp...p... ... ....name...........Q%.{.post..Q........ ...(prep.......i...v..ym.........o1..............x........6.h.R.\.^.h.r.Y.z.`.d.m.j.t.L.F.J.f..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z...h<..W.y..@..S.*.........`..r9.j....l..x...J.@
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[4]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 23416, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):23416
                                                                                                                                                                                                                                Entropy (8bit):7.983586847834522
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:F30DDcDU1FW+RedG9b7Tm16n2XMc3nS3YUQIfiRgeQvYAb0HsRUgBnQc:JOA+Redq61GYU7f/eQvnUgBQc
                                                                                                                                                                                                                                MD5:334521D5C314F6265FCA189A2114006F
                                                                                                                                                                                                                                SHA1:F35719EE30117ADF919939AD46A98C9D3C6EEE45
                                                                                                                                                                                                                                SHA-256:B4D011E6CF7EBE571E4D0C9868CD972592987E13D5BE3DDBB69C67638323A237
                                                                                                                                                                                                                                SHA-512:3F6163488D3814E3CEFF964DBA451B45DE22236EED0372A82BC713950CBD0FCC41D4553414095646842B2839F12EF7A95AC943329AC0293FCC9850ECEF6C67CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n5&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO..[x................................CFF ......6V..A.....DYNA..:.........AOr.GDYN..:..........E(.GPOS..;x......G ....OS/2...$...[...`}.N.cmap..Z4...C....M.?gasp...0............head...8...2...6...khhea...........$....hmtx..X.........|k .maxp..............P.name...l.........<.bpost..Z ....... ...2........x.c`d``.b....x~...../."..]......ka.g..r...@..k.....x...j.@.........U.e..4rV...p6..h..u.EdI......Q....D.}.>@w=....E[]....;sg.......{.=.8a.s.!>x>...=....=..._<.q...GH.`...'...@...........o.....|.w....Q8.<.<ln.zk.....XM..T....X..Ju[..H....P..*#V.F...........F.%.uo..S.'L....U_.Q..9.u.i....W....8v.Z.r.-.u,M1.......$.A..[..Xb...3,x1..h.%iN...f(...lCg...i.-.q...C..i...........b.+M.WT..g4...;m.l...T.evv..ew').._!}.......2..m..}..v...:....M.....]....:V\....-Y.S$.`...7.....x.c`b|.......i.S...C..f..`...(...........A?.A!...<.\.......1...........0.$.8.i..R``..1....x.c`d``..W.$.....d.g..............P.....x.{.X.W.....3.1.C`.1..I.5.........AQA.....e..4.(....Q@l.F.1
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[5]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 58352, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):58352
                                                                                                                                                                                                                                Entropy (8bit):7.992884507564213
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:U2Ph1fS3ZeHACznHaKNlKjE39zfZB4kKAkr:Hvf2OzH/NjlSAs
                                                                                                                                                                                                                                MD5:3C48D869909CC053C2EFA6800B492ADD
                                                                                                                                                                                                                                SHA1:882C7495CC54A32EF795B89E9E84D1B69C3F87C5
                                                                                                                                                                                                                                SHA-256:CFD20EA88B7F7A1B3E18890AAFF228FD6F134095AF8F6DB1F66E4DD551B59306
                                                                                                                                                                                                                                SHA-512:0E2ABD3D074418386C6290B0AA5EA09BB8BDC486C715EC426CE1F0D6B48C3EC2EC85EDA7BAAF31375B3481FDCE1DE7886AC0325AA7877F48516D0877F7C061A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n9&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO..........T.........................BASE...D...F...Fe.].CFF ...8..........DYNA.............N..GDYN....... ...Q<@..GPOS......!+..N`b)ihGSUB...$.......N`^.iOS/2.......W...`^B{.cmap...........(..U.head.......4...6..%phhea.......!...$...Uhmtx.......'...Dv;8.maxp...0..........P.name............a..npost........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U......x.c`d```5.....+...+.3.......P..._.?7.#..@.3..H..cy..x..1n.0...9N..F{..{hZ..;...@39...L.d....;w..#..=@.^.G)....F:X......'.$.......e..j..7.....0w.f...#|v|A.o.{......[...r..:..}q|....q.....Qy.._@tJ.=....+5..U.k.|.....H.j_V..+)&y...fkj........\G...Q.-..1..P..p<....Vb..V..|:...AWuZ...._._*....$eq....U0.E...Z.i..P.#.^.o.._...i......5.T..+.Gq..&x....1$M.B......j..O.;.?a..Gk.. m].!.@.....v..............yJ......B....@.1ko..Y..............5O^.....B..i;...Rel.......I....;zf.k4kFs..>.sd]N...a....0..{.2z..4{...K5Y...w.q.<.......tx.c`f.`na`e``.b.```...q.F..@Qn.f&..&&....v.<#..8.8.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[6]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 46088, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):46088
                                                                                                                                                                                                                                Entropy (8bit):7.991344892853239
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:cbb1bWj8ZMc7qG0jmQcHDJINQubS5HF9GctB7jiDbtUPL6n9MRXVFtf8u:qb108ngj4tImubIpHWHyWn9MZVfL
                                                                                                                                                                                                                                MD5:F6772D5F038A33A09B062FA7D7FD1E73
                                                                                                                                                                                                                                SHA1:19295E0771CD244E3C71F7D2D209B9A7309A8DE0
                                                                                                                                                                                                                                SHA-256:AF6B2610431D075E5266E7D97EF7B53314F04EC64A56CD8872AD5FFB85DBA88D
                                                                                                                                                                                                                                SHA-512:64179523C0D4EFAA89AA10670CB89D91D7B97C9685E5919E7E1D014602634AD98FCA376A8433A9C31B13F0E3AF944EC330A858486F58DA726EA953117FA3575C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i3&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO....................................BASE...D...F...Fe(].CFF ...@.......{].R.DYNA...H.......|.6IlGDYN............v.A.GPOS..........0P.3.(GSUB..............t.OS/2.......[...`[.twcmap...(.......(..TIhead.......4...6..%<hhea.......$...$...^hmtx............:.".maxp...8.........kP.name................post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.J.S,........(.p>9..F.......|.........2...x.R.n.@...i%$T.O...];v.&.)i..T.*.z..Mc.?..F....x.>.wn..O.....Z!.j...73..g.x..p.>'.-v...8.[.....,....}............7..........K'...S..{x.|..C.w..Q....x.j......D..=1\....].U^.I1/.MY.Z-..f...7+]...U.e..e*..E...8K....`x>......,.......ZUuZ...^.D }...J=/...J_...<^.R/e.&..d.....VZoN=O.6j.j9/sO.fq....0.'.w.;...9zDC,P".".a...8.*0...3[ac..- ....."..V..f..*r..y....E....n..3..VDE.. ..s.06.......-..(.]....4..u...C...gdE.6.(x/A^....Cfs....p..67I.>2.o\......Sx.._cC..M..~..-.b..'...Y....d=....[..x.c`f..............7.f.b.c0b...r333..p2.(00.300
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\express[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5302
                                                                                                                                                                                                                                Entropy (8bit):5.327769834291597
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:386R0lH1UHaxH1UPCR0m+ydgW3+y6aSH1UPr+ymTimsDY4WjIGTLzmYaq/XYXg0X:38s0lSaxQU0vydSy6aSQCym0pU/XYXHH
                                                                                                                                                                                                                                MD5:2B51B2A95E670886D5FE8F6BA31D15C0
                                                                                                                                                                                                                                SHA1:8D0BF64A9D4F43915E76A51883582716E0B6BB0E
                                                                                                                                                                                                                                SHA-256:CB03E38789436048C334D1E7A8F63D2490062E70A9B42A81DB82D28EBE001BD4
                                                                                                                                                                                                                                SHA-512:8F3A3F417B8E5D8424F41649B72DB5488211ADD30ED0C81E12C4356BC684D335A1B5892DFE6972AD536BE8421B6D26C253D8EA8078D300E783733168EBA168C6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/?r=reader_page_logo
                                                                                                                                                                                                                                Preview: <!DOCTYPE html><html>..<head>. <title>Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark</title>. <meta name="x-source-hash" content="TQd2yn6COm8CsXKP">. <link rel="canonical" href="https://www.adobe.com/express/">. <meta name="description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond.">. . <meta property="og:title" content="Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark">. <meta property="og:description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond.">. <meta property="og:url" content="https://www.adobe.com/express/">. <meta property="og:image" content="https://www.adobe.com/express/media_1414f90572f278eae7d49cf2222e9b7d0063180cd.png?width=1200&amp;fo
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\feds[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):108032
                                                                                                                                                                                                                                Entropy (8bit):5.224966379715799
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:jiszfzkZfJe8eHg1L2+x2iSceSIfk75YRpYh1XcxfzTzkOFrCl+zasafXojdjmVL:jiSkZfJbeHg5qY1
                                                                                                                                                                                                                                MD5:E7E2DC35DB8916900BDE4A2A918F1FD1
                                                                                                                                                                                                                                SHA1:472949867E9000471028081074719C86EB717BD6
                                                                                                                                                                                                                                SHA-256:1D7CDB16ABC3C43BA11C2A69921F3386CA88A63406782772335ED5C8845DEAD6
                                                                                                                                                                                                                                SHA-512:378EBBE3F4D6DCB4EC3EE8946B25786D948031083A23B985EF7D630A7673D90E0C4A670BA69BE23400F699CD16E58494FB2481D5B619444A6453252FD991C791
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/etc.clientlibs/globalnav/clientlibs/base/feds.js
                                                                                                                                                                                                                                Preview: window.__fedsSegmentation = '100';./*! feds v0.48.0 built on Wed, 14 Apr 2021 14:46:31 GMT */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=167)}([,,,,function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};t.default=function(e){return"object"===(void 0===e?"undefined":r(e))&&!Array.isArray(e)&&null!==e}},function(e,t,n){"use strict";Object.defineProperty(t,
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\free-v4-shims.min[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):26701
                                                                                                                                                                                                                                Entropy (8bit):4.829823522211244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:dP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:0hal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                                                MD5:8A99CE81EC2F89FBCA03F2C8CF1A3679
                                                                                                                                                                                                                                SHA1:58F9EF32D12A5DA52CBAB7BD518BCC998FC59EF9
                                                                                                                                                                                                                                SHA-256:362DAEAF1F7E05FEE9A609E549F148AACBE518C166FBD96EAD69057E295742AF
                                                                                                                                                                                                                                SHA-512:930F28449365FAED13718BB8F332625DB110ABB08C3778DC632FDF00A0187A61A086B5EB4765FFC1923B64E2584C02592A213914B024DE6890FF3DBFC3A12FE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://ka-f.fontawesome.com/releases/v5.15.3/css/free-v4-shims.min.css?token=585b051251
                                                                                                                                                                                                                                Preview: /*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\free.min[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):60351
                                                                                                                                                                                                                                Entropy (8bit):4.728641238865369
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0Uh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSz8:0U0PxXE4YXJgndFTfy9lt5Q
                                                                                                                                                                                                                                MD5:390B4210E10C744C3C597500BCF0B31A
                                                                                                                                                                                                                                SHA1:2600C7C2F25D7DBCBC668231601E426010DC6489
                                                                                                                                                                                                                                SHA-256:C2819CA1F7AD1AF7BA53C4EDFDFD395C547BCB16D29892A234D7860C689ED929
                                                                                                                                                                                                                                SHA-512:E8A7E466BE8CC092E12994B51A6A8A39E2FBB66DD48221BCF499BB89365B4004D73C1909F8FE0BBBBF13907D5901D76FFE127D92FDD7493853646F83F5985CBE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://ka-f.fontawesome.com/releases/v5.15.3/css/free.min.css?token=585b051251
                                                                                                                                                                                                                                Preview: /*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\invoice[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22548
                                                                                                                                                                                                                                Entropy (8bit):5.340376156843646
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:3SCRaVygyjBa6zTbxpEWQHcpO0KsDc9qJJ7QrTzXrQKSR7bfVcPi99D3iXQDENOw:6PwMKBNJS+s/
                                                                                                                                                                                                                                MD5:9A0F6F011223ACC7CD871F4433D889A2
                                                                                                                                                                                                                                SHA1:BA68CFD0EAD8487F87F4EFB0B67EFBC430750B8E
                                                                                                                                                                                                                                SHA-256:673377322FE93D0864CC346BE7DB71A3F6463897727AD38D2CBDAEA476818213
                                                                                                                                                                                                                                SHA-512:05760D7C227F33136AC4754A1AE85DEEC30ADEAFD297858940A533DDE468295EF2BF09B88F670DB0084E99FC3EBB814C7B01CB8BE62E796EFE9E6D8F75126E65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/invoice
                                                                                                                                                                                                                                Preview: <!DOCTYPE html><html>..<head>. <title>Free Invoice Templates | Adobe Spark</title>. <meta name="x-source-hash" content="tX6/D+VxAFyUpfMr">. <link rel="canonical" href="https://www.adobe.com/express/discover/templates/invoice">. <meta name="description" content="With Adobe Spark, choose from dozens of online invoice template ideas to help you easily create your own free invoice in minutes, no design skills needed.">. . <meta property="og:title" content="Free Invoice Templates | Adobe Spark">. <meta property="og:description" content="With Adobe Spark, choose from dozens of online invoice template ideas to help you easily create your own free invoice in minutes, no design skills needed.">. <meta property="og:url" content="https://www.adobe.com/express/discover/templates/invoice">. <meta property="og:image" content="https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=1200&amp;format=pjpg&amp;optimize=medium">. <meta property=
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):85578
                                                                                                                                                                                                                                Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                Preview: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\json[1].json
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):92
                                                                                                                                                                                                                                Entropy (8bit):5.015212434638446
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:GvxKXuyO5YGUfGC48F9qRwupfFtOkBn:GvxLqSCwbZfO8
                                                                                                                                                                                                                                MD5:53B410F153CB526EFE2B7FC62615DF52
                                                                                                                                                                                                                                SHA1:27548BDC365425DDE03D6387F80100479BD983DF
                                                                                                                                                                                                                                SHA-256:64F021EEAD3E6E0DAAA053D0A86CEA43B976E81D8471E6DDA5614118CA8B4217
                                                                                                                                                                                                                                SHA-512:58E29F64B5C58A362A386A11FFE1582ED61BC8976A7D0197FFFA49BEF654082ED32337B7CE07BDE151AE4C1B6F7427991F44A373374D700A54A53994CFEA8C2F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://geo2.adobe.com/json/?callback=feds_location_162018844127843096
                                                                                                                                                                                                                                Preview: feds_location_162018844127843096({"country":"CH","state": "ZH","Accept-Language" : "en-US"})
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\launch-EN919758db9a654a17bac7d184b99c4820.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):565645
                                                                                                                                                                                                                                Entropy (8bit):5.34699911952585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:83rVA/cm/mZpYGkStSSZuVmRqruc1Yj8XOd//k/vw8fQyfybMK7EWw31h:ErVCmpYowSZuVpuc1Yj8XOdQFybM7WY
                                                                                                                                                                                                                                MD5:14C922CC8CD9A928A9B1F5139F07A43A
                                                                                                                                                                                                                                SHA1:6753E8743347CFBE049E4E2CAA5EF2C5CC5FC5A0
                                                                                                                                                                                                                                SHA-256:691D6B722B8350C1962590F03B0C0838740A4B6746C2B43E680357966DFE903E
                                                                                                                                                                                                                                SHA-512:95299C82DAC81C636F084B676D09B205046F7808220860B0F74F1BAD97EE9433E4BC91E4069B9A5B766E07BFC7C22F4A7FDA56D3E068DF80D82D01C337EE0C03
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-04-29T09:05:22Z",environment:"production",turbineBuildDate:"2021-03-30T17:32:38Z",turbineVersion:"27.1.1"},dataElements:{"digitalData.search.filters":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){if(_satellite.getVar("adobe_aec_pages")&&digitalData._get("digitalData.filterInfo")&&digitalData._get("digitalData.filterInfo.filterName")){digitalData.search={},digitalData.search.filter=[],digitalData._set("digitalData.search.searchInfo.sort",digitalData.filterInfo.sortType);for(var t=digitalData.filterInfo.filterName.split("|"),n=0;n<t.length;n++)for(var a=t[n].split(":"),i=a[0],r=a[1].split(","),o=0;o<r.length;o++){var s={filterInfo:{}};s.filterInfo.category=i,s.filterInfo.keyword=r[o],digitalData.search.fil
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\left-arrow[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1058
                                                                                                                                                                                                                                Entropy (8bit):7.665700240485992
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:CtN+UcVYoWrqGJpH3xVd20s+Yeg3weZpjWQ6c7i43r:CtNWYBO0pH3xVK+Do776F4b
                                                                                                                                                                                                                                MD5:5CE00C645964CF02667D083A32CEC874
                                                                                                                                                                                                                                SHA1:A8D09FAD595AE7DF7A955030FAA21CCC561FC581
                                                                                                                                                                                                                                SHA-256:8BACF7F9552B5706A7E607F2FFAC2393884D09EDD921B22D8274FEAE33629822
                                                                                                                                                                                                                                SHA-512:6507ED4DE6F371594F22697D2C7729FA11DB0756E292E418196F1827EDEF12BB6E1E64C89BEE1C28739C5F255D7E2442741AB1A9B6E2925551B33F84744EB5D5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/left-arrow.png
                                                                                                                                                                                                                                Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6.....zIDATX..Ok.A...S.MI.5.*....H....D<...[......"..!.,..../..).....YE%1..M..a..m:...H+.....o...M...&#{.`..P.....:.RJ...u.(R.D.Rj.cmO....h.n........= P-.).h(..S>..0.....J...{...^..T>......VWW.i.u.\..............g.Q .d.L.\...f..T...7...}C...\ZZ.....^.j.......B).9?.@p....}A.......|...o.^Oc...q...........Rt.....L..h~~.n.....4p.......z.`[..h.P]@.@.8......#.)...........;*.|.S."L...p..M...b..T. .Z.-p...i .k..a..........A.<.....W8.G(.R...O.......a..T.....|j..K.J.r.rr.j@.(.......b.........|0>>>L dn+...z....m.911.R....^2.V.A.r1Y..|...z....z.P^B........qzz......!A}.dw.....zw...g....AsU?.....ZNv.Z...P(..p..m........7....3^[.f......_..BaY).m._2......Wz..-..=...0.p..,.t....}.>..d............J).b.&.q...x+..w..T*....~.l...<..*.Z.HGfgg.D......d2.:.o..o.p/........~.>...<[[[{..l6.K{.[...B..h...Ly3^*.n`B.....Q.|C.....m.R.h.u...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\location[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):39223
                                                                                                                                                                                                                                Entropy (8bit):5.392966886628823
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:2l1lHt/JNVFGJIeNI9ReC0bG5woJhEZ1vjgDMiB+2ahy2DeLSpcFFaU:cFe0erbGYZ1vjkM2ahy2D6pFaU
                                                                                                                                                                                                                                MD5:0C28D6E0320C65EC2076EC5B2CC3A6B7
                                                                                                                                                                                                                                SHA1:2670C361471CEEF62027C6522A352F3FB9DF7F21
                                                                                                                                                                                                                                SHA-256:FCC58344F602055EE98014893F23B337159C13FCA663323993BC2948AFBFE887
                                                                                                                                                                                                                                SHA-512:7F71CD14A0CA0F8D683F8F4E52EC52CDB18825415786C5CD6C4C4326FF9C6DA56286B8F115CCFA54B29C31229BD878107D3DB6C2895679ECCC3AF7D662A9451B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/sp/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                                                Preview: <!DOCTYPE html>.<html lang="en-US">.<head>. <script nomodule>document.location.href = '/unsupported';</script>. <title>Make Images, Videos and Web Stories for Free in Minutes | Adobe Spark</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,user-scalable=no,initial-scale = 1.0,maximum-scale = 1.0">.<script type="text/javascript">.;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var i=e[n]={exports:{}};t[n][0].call(i.exports,function(e){var i=t[n][1][e];return r(i||e)},i,i.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var i,o=t("ee"),a=t(22),c={};try{i=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof con
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\marvel-ui-faf07216[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1787
                                                                                                                                                                                                                                Entropy (8bit):4.813025886465329
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:/ewdsJs+PkYbe3wgKTPJLw2bAvAEUQs1ZC7q8hDNNKkZOENYTnQ5l1egaKQKUL:kCBYbe3apyUQWGDNNKwNYT41dajV
                                                                                                                                                                                                                                MD5:9B374CB80282B92896CA0F5BFAF07216
                                                                                                                                                                                                                                SHA1:B31941ED10E9E8F193F5DC53A82038176576B2A1
                                                                                                                                                                                                                                SHA-256:D80D62755CC96593980D61D32B743B30834D3DEF42E152168000841F143ED8A5
                                                                                                                                                                                                                                SHA-512:892A94C95403380DCF02759F5AEABEFC2B9FD99CFF6899F830B3C166B9DD78520C763EFBA6989DB207D872526A2568CC3273B85120F2E4D74997E27CCF90436D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/marvel-core/css/marvel-ui-faf07216.css
                                                                                                                                                                                                                                Preview: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,input,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{box-sizing:border-box;margin:0;padding:0;border:0;font-size:100%;font:inherit;font-family:sans-serif;font-weight:300;text-rendering:optimizeLegibility;vertical-align:top}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1;font-size:13px}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}body,html{height:100%}body{background-color:#555;position:relative;-webkit-font-smoothing:antialiased;-moz-os
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_101f95855e967721bf3a66e02d5c53da102e51674[1].jpeg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2426
                                                                                                                                                                                                                                Entropy (8bit):7.911752375782477
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:HPiJJswAeBpYYzTXC9uWsHy0ITQEVy7+zXQrbgWVmL2F0gHbBMtL:viJJWeB2okubHX+QEVKaXQrbgdEb2
                                                                                                                                                                                                                                MD5:D429C48D851C6A5FD97402FE1ECF4792
                                                                                                                                                                                                                                SHA1:1247216ADE627ED5F346D0C09F707A11B902FBF9
                                                                                                                                                                                                                                SHA-256:2F6C56593996954A745B48834D9914C2D00BF0236C51BADACDD92C9869129402
                                                                                                                                                                                                                                SHA-512:5B90F888B95159B08607E7BFEF2CB762D4A8986D3DCF42603932B0EFDB99C66A06B5BA4DDD40B53BB633E2B8B97C81CD3572CDCEBE4A140EE4DFA17CA344EEE3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/create/media_101f95855e967721bf3a66e02d5c53da102e51674.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFFr...WEBPVP8 f....9...*....>u8.H..".#5.....M.-.......i.....V....y..G.~.~..g..O...>.....c.c.)........u....?.{......q...e.3.s....]..o...../j_...^Z.....:.?.y{.G..t0.K/.>Z}..I.q.j.V..z.=.(..*.2{.jQ[.U.)......2.^.......]..\..n0..G.......Ki4Y=...B!:\.....,\....\...g.q`n;.u..V;..d...b..iD.....D....p.Ht....Q*P.$...,5..(h(..o?.=n.R....i.!.U.`5.C$...Y!3....Gv..%.....;......:.W..g.I..<.(5..k.iU..`.j(.7.j\[.x.........0.....UZI....he.t.@jl..j..q.aL.m.8&......|*.a...lAW...+R.............mw...Q..~S....fcCW.....gF.no....Y.m.......W..S.v.....d...v.B.....y~VbTJ..Ai./~...Flp....KI".......j.8......8..`..<..).?....)\.;,....o.v.H.:.....M.s...KN.;l.e.0..Y,..1....<L$...#.......;.........1....?2Y$.n...0.......b<.\.i.{..C.|~:.e..L."8J9...q#.2*<.%U...?y.H.c.<.v.8...x.....+%.\.Vq.....Y,....=.!..d}.S.?....G..&.Q.g.......}..S..4.!...k..Y.D....?.n8.+.y...7._.[.<..V'0.(.B[.i[....b.3s..%.@u.........]....|5z.c|.F...'..M`x. E.]..I...%.c.."}.j.!.;.......}.;...N.O.r.D.R.k
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13470
                                                                                                                                                                                                                                Entropy (8bit):7.983517407990372
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:24JNlMW+H+3lPfzkNvpaAEykLcHypRhw2FYgJ4Z8aKCvMBr:24J3aQPfwNvppEX4Ha9KrZKRBr
                                                                                                                                                                                                                                MD5:F44C4E9822BC37504FD35B946CE4D6AB
                                                                                                                                                                                                                                SHA1:DE7870635E9B8B83060048B9A6237E2BA5614A61
                                                                                                                                                                                                                                SHA-256:34FCF35AB3F931C64AB6B742B954D3CAFAA163787BB9660B37A7B245F8D546E1
                                                                                                                                                                                                                                SHA-512:7A7C68083966A04D58495CCD15F9C5DD0AE255A34BD7847AE6D0C386E2965B8B9897F5FF1DD226BF1E13F60AE9B2A7E3A72BD8B57E683AF04114475C57DACA94
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.4..WEBPVP8 .4..0....*..k.>u4.G...!&.....eK.{....S...{..')...=.y.}.?.....#......C.s.w..TG........p._.~?.............>e./.g.....{?...........r.....g.....?.<[....@.Z.w.........?....3..?......M.+....._._....y.......?.?....&............?........_..._......8...[.?._..n.......X?e......k.=.....u.e[X.sw....q..\..5*d..o7.M.....hY.....8@p.......$.N..:..P.|....?+}. ..`Fgy...!*.i...."p.P....V.J.|.{m.9R..R.v...}MFa.._+.t.n...g..~....Cr{.....Y.h..^x.a.C.$.k...Uq.k:.?..........t.-.......LX.:..z..w.S../.....R...t...%.M...\i?s.z..].3..oD...n..r...|.|....M.../...X...D".;_...5J...o#..<.x@.!....;...w>...OS.."*......(`.... .i#t.]..@R./..N.NsG-..X.OQ.Q..1....=1..Zd..d.T.............a..K..FXr.<u.p-......J..?.]...Mp).@*.l...,.e..'..+......7.,O....xrx..G.#....k.... .PM1.L%r.=|.l.....N.?d......,Q.NS\.p.......}..).i....O...G...n:"...-n.qE.4.#4GS......v..n......L....^.....;#.'+.,...&\P.9.2....GKdL..A.3P......_.....SSD.)..nv......8.d.;W..$]..f.m......
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6[1].jpeg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2946
                                                                                                                                                                                                                                Entropy (8bit):7.9324634777159595
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:k95OSY+erIceq51VN+bkFxwGQmXjgwsEuM+iKOpDdUQTMOv2ttGQj9+daZgfmYy:keSrerIceKXwa7PxDuM+iKOpDtTdO84P
                                                                                                                                                                                                                                MD5:EA850821A7886F5CF06FC88418B3D36C
                                                                                                                                                                                                                                SHA1:85F9E54C082C066FD376228A2A0E4F9C1B7EDC8D
                                                                                                                                                                                                                                SHA-256:11F2C079D12E42C4FD013839AD431A40F28D130088FF217328B70412A89AA57C
                                                                                                                                                                                                                                SHA-512:7428100633CDA634D47A36EC95716C14FBF26F7D89B09EFA891055278A3D65AF8E2D75AEFD29019DAA76AB357084F34D4A10C99C4F122EA8304B5C82D9247961
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/create/media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFFz...WEBPVP8 n...P6...*....>u:.I$.".#..(...cn.v...}....|...a.=..v.........7......=-}D.......@...H.....U'..{c.[.B.v...=..w..?P/_x..L..SZ..c@o.....k....5...V......{+{.F#..~.o|..(...n.....wr.HX=)\.......a...7+...a0|m...s..&c(...Vd>..lg..gJ..r..g.HLO.X..ZV3......j.*...w..E.1....r...s..@r.....+...2Ah`..-...\..Ci.7.>..~...c4.............h9.`?e...E..x.i.,R................|\...o&.~..J.61...P...8......EY.3.4....J..S...e..K.....5...V............l%... .'anm.,A....s..}.'K..o":.x.[.&?.@_o.....A..y#.......`..;.0.....@n17.......=.....hw.z.;.t~4.Q./Q=.~....zK~f.FMLf.......^.o.{.r.. .....r..9OF.X%..[.....\.J.o.gN......S\[.`c.....b.l...[i.6A.lz[R2\.Z..M....r.5...B.........x... .a..,&[w...q..Cwy..].@...J!....%...!.m.iB....3...}.g...Vq.~....=...6.ur;........L..l.S.f.,.2.Z.......n.Z*).2...x.....,W.Q...T..+.B.Y.R.a]..*...8..r.X....B.v/q..CX.....l..f........1..+..E?....F........{,R.n...#f ..?.(..glO*.rp....d.........U....aQYM.(...U....{....P......M
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13058
                                                                                                                                                                                                                                Entropy (8bit):7.98575258195856
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:pCeVWW1Q5fgWELOJ+hKZwmkuLlsUbARcqqfHLnVXxGDFUuj7XzMtP/8aCebMifCO:pC81GPELS+qwUI+PAXwtshebMUn3pV
                                                                                                                                                                                                                                MD5:40F31E7D1C620A53849C0EB68A13D79D
                                                                                                                                                                                                                                SHA1:5D5E02091ECAA3A78234C7716914D8C91F0F7559
                                                                                                                                                                                                                                SHA-256:619F71DC13AD6BF9E97884D4098E8C31FE611E0FFDA50BE4167DE7188989199B
                                                                                                                                                                                                                                SHA-512:7030E37E39026082474CBB4741C11A0FF274B9AE21800EBD270E975D6ADFD739D0308D28444A8CACEAE8D94656F715C8F07DC13A31C54A156F8D2B8F01402005
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.2..WEBPVP8 .2..P....*..k.>u6.H....%..H...gn..{.q...hCz..0..e.4.5...|._....z.<...(_y.1...O.?..?.o..f..o.^/..............-.O........tv..^......c..f}M...!.....W.......}{..._.........-....._@.\{.~~.....U....T.2V....n..y`y`......G.<x......T.\+.q.rN.-.@.M........M)./.E.....Ax.].P...V..6.F0p_w.r..]-.>..y_...)..T.y+....&.{....T.K....+....Z....ZS.....V%....s...b1..h..W....Hh.p/...%.Ov..s.... ..".bB...)y.5.8.....W....)..p...8..>..:/.BB.x~2.GS.S`...3U.*s.a..)Yi.jV..X...^8..p!J....^......,........hR....ia..Av..[O.}.a..d.......*......&......na>m.k...>....+.cN.?.W.Y@Vs.H....S..}:...g..1C..S......a..J. ..[..#>YJ.L.ok.q....Z1.\.t=...e(M...=25L..r.5..~Vy.&.......f].`6&.....uW...x.l.ZE.~..$...(.....n.v.CE.r..k..d\..9%.X-a.1$.".f.(3&Y..1S.....f.'auQ./!;..9.+....u]#r.e...K....sH.y.a:."q.]...2.YE<O..![..&>.t.!.7[....&v;.....Mj[.E.0..{......N.....XXv.@..k.+.a...0x...j....#..?.L.ZY..5GY.SM...j.@...^....r........../.o....-../mF65:<..3V-......y.!.R.i.......
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_124e34d3819ffeb81b5d7792530ea9a99961b1948[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11192
                                                                                                                                                                                                                                Entropy (8bit):7.981805427063665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:LdKp2W9606CMmRJCgF8Vu7mTAZzTTQuGH1rT8dC/PVbwA4bEKAO0DNFb:8pI06Cd7amHxTTQuS3/Pl+bEKAO0DNF
                                                                                                                                                                                                                                MD5:1052D0B4FE4E3D6A976E0C0D866DA0F0
                                                                                                                                                                                                                                SHA1:1C141848060AEC58146088BE62CB390B94B84A01
                                                                                                                                                                                                                                SHA-256:98DB8F4F2D6892EBBF1B22663E02F4BADC8882CE22D361C057BF0456AB7112D1
                                                                                                                                                                                                                                SHA-512:58845C78647D57984710FF361224093C480E03081E80F64658081541D4ACC98A32F4D24A94C9D911500C33D120B56D69B0510B18072303C5E4F17E4C3BEC6420
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_124e34d3819ffeb81b5d7792530ea9a99961b1948.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.+..WEBPVP8 .+......*..k.>u6.H$."!&s.p...en.O8l.@../...s^".c....f...w..0.0~...y......O...[.q.%.5....&#.......?._=.xz....9_8e...J~o...?.u.)...S....?......7./...|..W...?b=.}t.../........g._..~..................o....._.?.?......j...O..;?U....~..t{............8^.6p-r..{m.N.=..^...Dv.......X.#.@Z1Q..(...N].Q>;nqW"D^.N.v.=.;....=,....3.L.....Y....R."...QP9.3j."..."._7...}......z...O!.<.9B.A6}..(N.....L.W.|..Z<....!.TR.nol%..c..S.k..K.h.....@.b..,.D...e.WF.0(2;.M.o.;N.J.M.]..9V$.o......&.V.?...4:1L..tj(...0A......l.E.cup....y!Z.......5.d:A.........D'./9.........5..rI..g8..#..B.,..@..E...*....v..{-......[....^..8m..Yo8....B#..gs.o..sQ....s.6=..,........'.`..............."......=.0..B../.{...^]\_..1.....$.......??.A.y.+..6.w..|....b.4..).RW..!...=.*Mw2...j...4...XuL..6o...Co.'..F;..f...xq;>...{W] XCP........|Z..6a.......wBd...v7.o2&.a...q.#A..S.....i>.8.. ...<....s..Fe.{.*]..".....K<.b.*Mc."..~.......X.kv.c..=.-u?...\._....4..D.Q.>/.imy#.z.33$.G.d**
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12744
                                                                                                                                                                                                                                Entropy (8bit):7.984434447626562
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:m2VKB+rxH6ZgKPsL5Dw6qXoDYr9FplMsIyBo/1a:mfK6Zg6U5E64oK9FXMGo/E
                                                                                                                                                                                                                                MD5:75340F2CA756FB72A15C6A269E20C3B6
                                                                                                                                                                                                                                SHA1:96157EBE0D3D143A2C6B11F52D881C0AA9BA01E5
                                                                                                                                                                                                                                SHA-256:8A1461DA7256179A86600B5C14F2BBDEF900851D8F40D82FC7B438AF8D89DEF9
                                                                                                                                                                                                                                SHA-512:C72DE25E4AB647F10E062012DADE8B3FBA672A2AA529AD1EB320665F54AD40A3F5C1F32657BF424118BF7CB8018DE09A0E0C4A0BE20F42D9F0F9CE9749525E28
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.1..WEBPVP8 .1......*..k.>u2.H$..!.w.H...gn.[....IL...?L;y..lp.j.....g.?w................".u.M..................b.i....P_.?..........-..G./..Q...w.../@.I......O...?....;...Y.[.....?....5.s.....w./.?..h>.?......S.W.........o...../m_...?s.....O....~..."*&...H1...-....a3#..;[..z.'.-../..B..i:.&........}.....x..G.f.,x56....N:t.k....m7.Y;.?...NW.h<<m.......U.Y.ya9.i........O..1Y....}...q...rA.,Q....2..;.-.N.|.~W.*Y.O%H5WP<....+4l.t|Eh.xX..ZwH.7F...h.-.VL...]0........|...'....,b..*Q.F...N.i..]lQ.............?...o....l..+..lb..\c.O.(...0.q).....>..J.(4.52.....4.)....Qr.2..h.R.^..>;.=...3.7....pr.z..*.;..&..O1)t.....{...v.32j).S........q......<..1........LK....<{.M...[.g. .....KV..q.,..jO..s..4.a...b....7..G#..TaY.YO/yX=1....D...QS.."9s....yR..Q.....6.......r.Vo4R..U...[K..$..Y'.j..w.._.W.....K......5..2...-..1.m~...2.,Y...PF..+..'./...&.....Q..QD.....N.3Y...G0...!..W|_y....a.ZK.n.l.,.J..........4................*a.8...5\.........nA_/.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_136c5cb6ad4a0d600e590f39420d670bb0df6b5c3[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10908
                                                                                                                                                                                                                                Entropy (8bit):7.98224084555292
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:6nqEHXvk2yWmbxzITPo+PpstostXzartUR+IZTdj6MB86yNn0CU9Dncz9r:lEH81aZWys5zKyd5INnTUFcZr
                                                                                                                                                                                                                                MD5:37E2D15C114E6D43DBEB510CE1C12927
                                                                                                                                                                                                                                SHA1:3173B72D47EA2685B7F3D25ED6BEF3E66E2018B7
                                                                                                                                                                                                                                SHA-256:0600C75B7CD5433C681620372ED2E5704D35E46B191995AAF1088C1D1A5B9579
                                                                                                                                                                                                                                SHA-512:4DF6A1912D55B31CD664607562E31F1186C68988270A2EF4C95F11F64408A869D00DA8A686DCA505AE30107B50D3E86AE6519714F12CAA67B57C273D70825291
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_136c5cb6ad4a0d600e590f39420d670bb0df6b5c3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.*..WEBPVP8 .*.......*,...>u6.H$.".$v. ...M..*.....%.>....V....?.,k.?...y..?.c......^.............G............(.....w...O..........h~....H.....7.......P...l.a...W.O._...+.....r.yr..v._,...?.x..............._._.|..&i.....z....o...........>.?.?....../..._......[...?.?.........[....._8.........W./.O.>.?...~....T....i>.C.%..?...>.rv....w....G..]......O,..E.1..4.O...H.=..r.j#iZM...y.\2V..5......:....M-...I|..6...."...........D.rLcp.......Fb.....=..i .a./......./.-..]..X..e..Q..,.Vm..5.hp[.....D.:.S......f.7......D0...5=.[\j{.G.&w....g.4....PB..v94..5C.....[@..8.6.7.?....l.~#...z.......Vb|/y...4?.f.G...1Q.Pm#.m./.}e../N|&.....-.6......qJ2...x[....Y.&...,Qp.Q.=+.......L]n.....`V...v......U.t...Jg.....y.7x...IH^...........G.'j.%...x....Vhq.....O$..+....B.............J"..........,...o...${.o.mT......X..k.O.O..d...P.`.C.5x=\.M.k..`8...d..m)..x..9p.G:!>..e..?@#.......le.)#.$L.P..&..|......n.G.....X.A........U.Yi...FY./.p...s.:.g..s...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_139c72bce8c53e0b270c75d5ad9c4256b496c213c[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14818
                                                                                                                                                                                                                                Entropy (8bit):7.988196480680532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Ai6eIC3MjmNnkXQLGIyZe9b7Tgn6w0/WUpg343L33cDa:Ai6ez3YmNnWv9E7Tg6j/WUp5rc2
                                                                                                                                                                                                                                MD5:9CA96FA3504B39AC348B124B98DF3797
                                                                                                                                                                                                                                SHA1:53E59B1428E9A02A04259E3C7552B9D860E48414
                                                                                                                                                                                                                                SHA-256:7C40F7631BCDFF95A5799E4D0301FDB168FA2603EEF4AE84861ED0B5E57AE835
                                                                                                                                                                                                                                SHA-512:92F9D163ECA5AC5F1FBA2561A9A22EA03E780335DB61402257EAC3C8CBE6CF46652A9A5D8E5B8ECD60D084B5C55C297D3DB7A06C3CAC41A935A36817DE94A146
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_139c72bce8c53e0b270c75d5ad9c4256b496c213c.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.9..WEBPVP8 .9.......*,...>u4.G.."!$..P...in.F{B.]<X....m............y/<N.7E....?.zX......}3....../.....;..........G..................}._....#.....?..zE..........h..?..|...'...>.\{.~.............G..}...0..t..5...\.k~.........Kw. );.x..>.......e..U....,#H.g.._.~.v4wVs...t6A~......*..P..<.V..>..l..TN....C"......[.v...|...9.K...K.!.hC...jc_..o...t..&(&...X.$...Qm[..C.._.y{....k&.....uA.yu...u.....X".v.wu.4.t.X....N@xY.\.....^..|n..>A.....mvA..V.......2.vQ.1O..,...B......`7...3...k...+B...G|q>B.s={..YL..'.....o!..[.(....0-|G)o....,....,_.=.2A.@F.{....:7.:.;h..+.D[Y..a.....>..,...n.^.:..N..cU4..w... yaci..;r.q.Q.x.....J.6_+.'7....R...p...."...|....<"..Cs...\!...OA9..Uym...D.....L...Q.....8......S..C...5o..n.^.h.N............y..*.p........y...^M.....T.Nb]P0G.U..9+)....wg...4."[.....R....[....c...I~W.M|.IX.E.......{,.Q...+....."...J...(.B.ZW.,.<;...ez.....F...>...QwR=s.L...!u........n]k.@...+.B~..B.&a*f...!...Y^....8(..[....1.n.F..b.....
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_13c3fd217f966dd5d96a90ef8f11a8cf44f63ac97[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15508
                                                                                                                                                                                                                                Entropy (8bit):7.987829198986237
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:szdutUliGU/PpXBOkAcZInE0Gl35LhBEo5jnz5w:szduxGaNllI5GlZEMw
                                                                                                                                                                                                                                MD5:945BDFD0A258F85C77410E0702E821ED
                                                                                                                                                                                                                                SHA1:B2CF90C3F3733AF03CDA97255A526C932E0CF8EA
                                                                                                                                                                                                                                SHA-256:63BD50DB6AAE3FAF4F4C4776E715A60AFA91C6B07598F363D137B0BB80AF4ED1
                                                                                                                                                                                                                                SHA-512:A50BB53EF96E0B4A84B2936D8AC01B0D0A47711E15EAB6DD9C66BA7A8F1927A21DA17070F73E79CBE97740A8F844F97454C2B6EBECC9C8F210FBE3D8735E5F1B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_13c3fd217f966dd5d96a90ef8f11a8cf44f63ac97.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.<..WEBPVP8 .<.......*..k.>u2.G...!*..h...in.K.4..X.....h..?(.y=U....s.......g{.....o.'.........W.... .S.....~._..;.'...g.......i...z.z..?....,}(...'.....?....^...+.......?........_.g..................s./.?..5...U....././..._....w................C.X..=.............,.D.w...@.}.z...~...Z..1....(...S..J..^....f&6?:.........M[.7...........l..!.=....&.....x......=p\.\......mV$&...:.2.$.....q...=...fn\..q%i..0a.. tH..........9U.3q.p..dT........^.e/'...`.....T}..[S...N.v...I...P.2..j.......?Y.;R>.f..[.H...5...~.h,[L|.m...]...w0..53.f..c.:..o..~...s...%.......(..j,.L1.X!...{O$..g..s.4...$..G..m.......kZQ<...m....vc".......#6...]!...u!.F%.%-.5G.V.[......d.>..]52..A.WZ.Q..l.i.=g..k...'pk`...D.c..o.>..p.K.].;e....l._i}.Zo..}.....f....L.0.........q...C..[.^.].,m1.?.v.=x..<.Kr2......"...6z..=.a.Ti.ykhJ.Y..P..b.'.....l..H.......DJ.%.i.}.`..b.u... ..4)........@nfm.,e.. ...Z.>..+...`..:\} q.9.".9.q#..+&...osk.G.....H.......7(T.{..k...B!..>S..].t.3..1
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_13e8c433d76c80c51904af0d7c2cafd474aee6188[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10514
                                                                                                                                                                                                                                Entropy (8bit):7.979563481957939
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:8BkbtwfEgs8i3P6oSBnnjEImP0h2W1qd9xJMPQ/NsTiS6L+yN9F+LZpWttZivDEk:8BkqfEg3i3PhSBjELMN169Qv6ayx+LDf
                                                                                                                                                                                                                                MD5:BA7B473A4CE49E2E015FD1E5C10F7803
                                                                                                                                                                                                                                SHA1:F95A0F7F5EFE9A22801D53B5877DB75C571F2A8F
                                                                                                                                                                                                                                SHA-256:C0072B44CA8318852CA29D948951C852AB6D8139D93DBEE7C146297DE73A86C6
                                                                                                                                                                                                                                SHA-512:C0900C0881B6709DB732CA702559064F10A33C26822CF4971B9B59B99DEBA83CD357708AB868CDB94F883ED07AFAB999FBC86F23808F4236BFBB622957D743A4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_13e8c433d76c80c51904af0d7c2cafd474aee6188.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.)..WEBPVP8 .(..0....*,...>u6.H....$RK....cn.< .C.Q.....d.B.?.....K....;............#........c......._.....g..p.....?............g..s.-.._........@?../z;.Wh...~..s........{...6l....._..j.....C...?..............A...S...6......./..>.......O._q.;...[../.........5.....w..........U.K.?.?.?..J.......{.'.o._.?......Y.{...............K....Pt[.%...H......Z.y.c...3....agOM.....#.j..AM...t=.J5g.F..t.iy..t...6t..r.s\............Q...TG.....s5..M...L....y.u..?........Be21a....._.L.U?..K.'.....x.@C...5F.`F<.....?}?.xX...m<.@]..p.x9n/........S.A....wC."....s9l/.Y.A\.....K...F.b.p....S.#.s..xQ.....)\}j....;.?....F..b..Z..v...........9.+i.CJ.9..qNx.D}........<.R.t..M4,r`.K.....&B.#......|n..{.#P+...j(?n..q..0.<..E.1.*..W.f.Q..C.!....Y.L..>.#N...gq~?o<>C.....K...(/Q.......{...U..=.liB. .wT.......{.....2..i.b?..!|......2..!m....._D.f..-7.l.2I.yl...t.f..5...1....G..z..}.`\.,.d1.!.)E[.s.9t:..~T..V.^...fD{..Wl....^A...\.F.~... ....%.sL.A6....rsix..s../...1}E
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_153a9944efc4f66008369b127ef8ac607cf5a2f2e[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15502
                                                                                                                                                                                                                                Entropy (8bit):7.98589541672613
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:4avLotIiOGdeULbLu3O1Uy+SJjPsZrjnHxgAFJYAZuGCw:WnXz3yOMAjynHOeYAZu/w
                                                                                                                                                                                                                                MD5:83419D67087B63320C68B3EBC4555826
                                                                                                                                                                                                                                SHA1:062F4932098A68F9599C2C99EF53294401BBE559
                                                                                                                                                                                                                                SHA-256:DA81D743FB878FBA7554DABC55A0964C052A6D56F5A8D4FBCB66E9ECDA2B16D7
                                                                                                                                                                                                                                SHA-512:207484B4A0B0A3A1AB81CFDF3510BE45D8B3DE74EA517F875E401813288E04DDD637E41D3C268BBDEB3A68D03CF705A193AF1BDDD92C4A802A690340500F7B84
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_153a9944efc4f66008369b127ef8ac607cf5a2f2e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.<..WEBPVP8 z<.......*..k.>u0.F...!)..h...bn.Pt.5......>..;~.Q{./.......=C.\.?.........Ov..?............I......I.........o..........w......._.....@?..f.......^.;..'....<=_.O.....1_.._>.Q...~.e.......N..........?.z.|w..r...{........|...@.R...s..........V..._.3.?..i>....q...W.S....?W..~..........'...u........\...o7. D-........qa..L....7s,..C<.V.C5.=..zJ........8......=..S.....E......Z....F.KL...K...@]..i....g.w...n..Q.q5%..A.......o=..!..^..{".x....V....&....>.&}..3.....V.~. D*.G.Wg.%....".xS:.q.z..h&...F.$.JZgb.Wj:...-.HT.......u...a.../E;.@fx.:.U..4....2.s=?1K....'.ewB7....wc\.....1....q.Y.......z......W....La......Uoj..Bm.k.vN....J.D..<Y]ke...M.J.H0..qS.y.........s-/.....c.x%..:.X....s.8Y5..2j....jdE......;.....2......h./...s?..gO..".l$....d....yS...Kl.ly.T..[.=b12....jh..=5.sV..^{..+p..J.q9F..2......R/..n...K...Lm.CU..Ee../..L...s..,...'...fi..soq....R....=hO_......H...k/.j....{..U...|../U.A......J.r.y....f./6..aj.....t..j...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_164ba32a452ede9f21053d1bd33db8e5bbedc309a[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14466
                                                                                                                                                                                                                                Entropy (8bit):7.985429894432838
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:TdczVMzmDOkWZu4LMiwArquPI+/89TunN+TwSfh:azFDnOUifquPIJMN+rfh
                                                                                                                                                                                                                                MD5:43B5B2F33810AE9A370110B1571DD251
                                                                                                                                                                                                                                SHA1:B6686C58FBFABAF0ED75D373A064C2096518AB3C
                                                                                                                                                                                                                                SHA-256:0132AA208F0F6E35A71E963444EC930EE3BF5A44039B9406EFA28464B2C68581
                                                                                                                                                                                                                                SHA-512:7C97038DE41DD7390EC6424E7C762C1D1F4433D5619EE51397385F8D52263292AF251C64A6DC3A01DD2ACB719BA3450455ECEF449F0AE3352210D00CFCC15E5E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_164ba32a452ede9f21053d1bd33db8e5bbedc309a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFFz8..WEBPVP8 n8..P....*..k.>u2.G...!&..`...en...3..j+..................=g..>.....#~......G...g..O..O....4..U.....O~..............?..,N..'.W....{...O..........k.o....M;......^..C....._.?....G.O.....?.....{...........k~....[...#.....W.................M....~.~........_......[....x...n...~..h.u4L1+E.9\..a..n"...V1c.|}..J#.....9t.X..c.. ...GHKf..z.._c.......f...-.`Kkd..............kH. S+..}.....d...V.p......T*..)M..@U..(...x.Z..R....d-..@8..%........v..@h...V@pP.W..pX..[..X.h..-~.8......8zM...+'N.E.._....L/..........>..k..;....|p.f.3.Ht....K(\.g.'?.......`......8..a..*R*...u`H<...$|..h..d..e.Ae~..z.P.r..x.i.0........Y5v..IO)..{.;_....El.I...k..".n:|U@.A..1......~B.y3D.E........WZ.6......!.....u.w...A._.+!M.Z{.J=.idz....j..._.#$....F^..G....g.P.6._.-TVM..zz....qjS..9.:.."U.f..Bo.G.p(.......=.x.n..e.+;z.^xU.....q.-.u........l&.. #E`....J..&.E\.N.4.x,kK..o...z2\.............gE....))......{..-o....*.IV..y.@..Uw../w...XaS........Z..sh.zN....."<...*]m...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1685c579c98b14832047288ff8107734f541b8104[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11430
                                                                                                                                                                                                                                Entropy (8bit):7.981535275275684
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:MKOhl+byEz39HXYqhpUIYKlzqiVQ9HxAEhq/JyYll6q22q4FkhUvl8JAP8CxoRQ:xOhl+eQ35IwdxcH2EhqEA8q22q8kheCw
                                                                                                                                                                                                                                MD5:AB0EC9A64E45876B64933579FFE46579
                                                                                                                                                                                                                                SHA1:88E624706E165298D9FCDC6F378B6CC3373015FF
                                                                                                                                                                                                                                SHA-256:FAECA50FF4D1D65168ECF0EF53DBAC7A3348F0EF1063B0C62125DB913C39AA41
                                                                                                                                                                                                                                SHA-512:CB51E4B902F196094F160C54BDBCC4DBE1F430E1DEF2A874C8A44CC898ADEA8320495F029871A9F3F1BABFE0D0147FDBB164D7B7E000E9A31633E0AB2BF79223
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1685c579c98b14832047288ff8107734f541b8104.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.,..WEBPVP8 .,.......*..k.>u6.H$."!&.....gn...._.3.F.l..._B...?[}7.?.{..@=rt...<./.^.5...7j?..+....r.3~...}~.............../......u...}.9../.?.}.}h._...~..+._..._........y..../......S......._........'.^....._...~.......9...).f(...h..l..F'=...[.V.>.<..A.7....B.KB......Q.oY.T.o..Wz.oC.+...w...N.U.. ..R.=..[[...b..?z.1....5`ZT.Q;(..>i/5l.d.~..y.K8..@..[.k\).l.......$........i..=.0......\_.... P.X.c....N..9/.{%.hu..d...p..P ..5>.l....K.6>.....{....<.:6|..=3...%...<no....8...Z.GY.U.(a;m....C~Zi.....+..aaSH.$..U.;2.;]....N*.?S.B.v-..$.a.......,.Z,@..u.....Le.....m..A.L....2..J.L...^....!iM.pN>.Pf.M&Nr...KZ.B.@.'R..u./.:.$..R..T...J..Q.>...}....V.&...,..k.F...\.W.......DO.U~...+.)C..38b..,.K...a.(..r..SU.lY...c...r..8g.&K...........l....e...u..pv5.&V...o.....t.x.{..4d.. ._T.3g.GP..N.<=....C...hF...L..n?....D.{.o.....e...G.>..u...517...[..(...N..Qs.NY.,.......\.X.........3D.-.2c....U...**.....P.)%.(0...<....s~z..q.....IS...;[..v+%.-#..D%....C.J...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_17f1e6d035b268330c49c1a92e3daa7ac9e6a1844[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9224
                                                                                                                                                                                                                                Entropy (8bit):7.976810066591466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:XxtpXv4v5LjWWYi38uwc6mc75lroS9EHEWRerO6bdGb3tHv:XTpXv4x2WYNuwcOzrl9EHtReTxGt
                                                                                                                                                                                                                                MD5:F63210EFD2178990D5D077B20BB4F468
                                                                                                                                                                                                                                SHA1:6FFD154323C6BC68190A28F0FD306F1135E79D35
                                                                                                                                                                                                                                SHA-256:2FCC885BFF41C1BA0F3003EDDEE547B8D198D5E27B7452A7D5597C827BAF6F0F
                                                                                                                                                                                                                                SHA-512:891DBD2D38056FBE406546FF4A45D1D0A3823F7BCADC75E444A39B4A730AD2C671899378F3BB8B0B6AD70035C6F5B6D4A8822BD0E11C3BC2821E18A4C2E9E79E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_17f1e6d035b268330c49c1a92e3daa7ac9e6a1844.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.$..WEBPVP8 .#.......*,...>u4.H....#t....cn.........&._......m....+.....x.tW._...?@.....B............|.....#.....O.......}.<.=..............b...e......].....Op.......~W..........w.7...?.=....W.+.?...]..W.o@_]>..c.g.7........?.?....".w......|O...../.../......~..1.M.{.....?.....-.........?................ ...b..Y....o/.*.:...8.)hS..;.R..yP.WJ$.[.8..N$Q.M>..@.7..x+.I.{...7..c.`Q..(...*.........4&.w{.ex_......p.?.._..l...9.W' .........y{".%.Y.`!..d^V...1..-..@.*.G.y.@Y...\l ....~.k...d..dZ.;P...h1.9.P.....R........:y.2t...A.K..O.N..8.+...Q+...S.f..v....9.*..-..q.{Y....v.n..-....X..."p....X.|.B..../....jm.1k...zL......A..?.d....A..*e.c....&q.W...}....Ww..;...E.....R.....XV...4......c..-.....e....f.....~h.. ....L..e..9......^.......}m....Or.K@.._.|B.0..MB.7....n..`..!.......s.V.q.(M?A..g..k.$U1.,.)[..2.nN.K..p.I0v..R...gX..>...(..$D...X.+...5..{8..1.<..<m.x.B.2.kk.k<K.c..F.].t...[..I6.c.}Y..<wg.W#.\.W..Phe.Km.`..!...........j..N8..F
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10362
                                                                                                                                                                                                                                Entropy (8bit):7.981486280225858
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:qVu9zG+97Gbx7lcUdp7yEF5lVBNeSxwydKlCfpFpopm8T3/PFDx:Mu7G0Ud4ILCyRDE3
                                                                                                                                                                                                                                MD5:3EF437420507DDEA237643058194827A
                                                                                                                                                                                                                                SHA1:E6342ECD457C545BBEEF97D3D1EDEB743B60D295
                                                                                                                                                                                                                                SHA-256:42BF6CAA029E18AA42360773590164C56E9BFD52A1C0E7A178D64266CCC2DE6C
                                                                                                                                                                                                                                SHA-512:41C923B158476946D8B6B256B258B5CEAEDEE8B37C5CD23BB7D50497B136C5B1B4BBF4AB25E92B9240A4F078771F5FA43C1D42113E795079E8BA2479D0E7D004
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFFr(..WEBPVP8 f(..0....*..k.>u4.H...!%3.....in....N../...Y...9.....U...w.&..$.._s.5.....;.G....1?..7...P_.?................_..~J.e|....^...........?.?.?..D...w............M.......o._....8.I......._k?........................S....._._.....B4h..L_....).1.L:.{f..Uk.#.Tt..Dq...! .Wn^b.|C...N...xe.=u._.}.h....Klk......g2.S^_.4Z....J.X.H.......H.*XR_...^...X.....D....x{.. ..3Y.'.@K........g^..L...."}-~...*8..S.K013.4...M..i,...(...._..&h.2]...i.9......%3.0W...S.....PU...7YnVP.Ig.....g].g.f...S^....oT.....b.Y.oUt......l.vP.,.7...`..t.M.F$q.Z...D4`.{.%.U...c.......K.|.CZ....`.3.....W....x.4..f../..R.>...L.jKh...?.,KYX....G-F.0.!:.....=OB.4]4...u.nWe.5.......\....6....q..<|,..?:......*e..BaF,{...gu.c.D4.&.b..<ERC....@'..l.m.u.05...;3+....lx.....S.."..8..c.....@..;...C..+....m.D...v.h....u..W...ip?-.L.#0.o:A....3...Q.....M..<.0.8..&..0.#.26+.O..8....'.[.s..}v.2E[7X.O.......b.ng..*./.X......C.w..r./:<..q5...;......2..9...j9......Tx.. .(*Ux..H-3..P.#.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1a3a5d0b4d3b4cdafd28d6e4e2582aa89694802d1[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2534
                                                                                                                                                                                                                                Entropy (8bit):7.924887752834003
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Ti56fxBEsQYdH1EPoCeCVIE7eGj7qU+w0EvJLiTSlO1V/1+8o6i0Wsam3F390FHL:TlffEfmVIHeCGEiM71+w0aiQMH+8o7sU
                                                                                                                                                                                                                                MD5:5102DC0B4573950962298D51BC47D7C1
                                                                                                                                                                                                                                SHA1:42438911ADFD4EF6A3FB5DE5D069C606243AC24F
                                                                                                                                                                                                                                SHA-256:536DE2B9708EAE18993543B1F34BE9613A528EF85B165611420C04BDD16C90D2
                                                                                                                                                                                                                                SHA-512:DF8AB4055E9B3184FCE092CE1A2964E86E6A4C63D55EADF6C828EEE445CE7DD1A3F021B4872D95EBBC2131055F00F6260D6B4C13CD2C6756D88151088C8F43FD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: RIFF....WEBPVP8 ....0a...*....>.>.I%.".(Rm`...in.K....g]_...R..........O...M.....r?K......N............k.....?.x.j..`......~..m....>.?......j.z........m.MS.v..6.&3c."..O8=BS..RA.....Po|.u.X.<.WAF;\..A.T.....7.o.L.....s..c....,...4....P....t....QK.6..9..>...'.......5.b..."_..&\W...R@..?+....O_U.1,...Z....`.|lA.[..B....c..a..Z..."R.6.......L....D.l..`.n.a.7..W[^O....2...u...L?Q..Nx.V.@...8X'.........@.N.L..... t.y.....~..;.*..DZ0V.........['.....;..QS..[w.)..<.m.)............E.z.O...>.V..."L......}..r@Y.9...a..o.x...'.!.6T....-ro.....)~...h...,b5..+;......F.........]...D.}.........6Wqj:.t..pe...8....zfB..z.U..9znLu..[..r4..e..D....a.......M..9.WY|tG..s.,<.~Y#...e..iM..k...3..K@.`;.0xf..#...QB...G..*..-K..&.AZ...b.W.C.n%..sB.sj}Zu....6.&..;^X...Xv......V..&..;P.......Z....B.......0......K.............*.....T.*g..u}.....\5<.uz8.Y5...+.Jo........LD._.e....E)zp.[..r...x,F..I...._..*.{;.........{...?..7...V|C=x.*8...{`..r.k....g.9..
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1bf2152fa9f22385f1f6b2335e89950c4f41189c7[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12736
                                                                                                                                                                                                                                Entropy (8bit):7.982120393972581
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:I0+FIHd8MKT3jdvqVUgf7hVWa3vUdqA2q2MLniCRlLrTpZN8nhum8k8G8Y3RkG87:0FkuZvqVlVDjA9ayTQUm3RyMV0k+lmcH
                                                                                                                                                                                                                                MD5:0049CAEF95B2B0EC332613F5862A6596
                                                                                                                                                                                                                                SHA1:B64A76B254374172D8211F1A04B26C37A5249E41
                                                                                                                                                                                                                                SHA-256:5DE43088D29BA089716960F634C8B6DE641A52650EF0D40B636E6E91525F6687
                                                                                                                                                                                                                                SHA-512:B9084B4A96FDA9C3FF9F1BF58B12F4F7081600C3E0D678CF0916D950DD2DF7A3CFA9E8268476F2CD578DE2D7625AAD0DE0B9A96DE9CE589E6FBA0C025063ABE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1bf2152fa9f22385f1f6b2335e89950c4f41189c7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.1..WEBPVP8 .1.......*,...>u2.H$..!'..8...cn.rR..w...._.;Pd.Jf...j...'.{S....s........P...X..w=D~........a...../....c/......~.z....b.'...{..........[.7..n~....W...}.r....1.......?t.....W.........../.O..M.+...^...}......^......O.......?.?.z.._.....?................?..f~.?......G.......?.........t.....3.....^...C.,.......g....c.u.....h..p...YHr......a....o.a....K9....*u....v+q.x.+I.....5.u.)b.%......q..e2./....B......+.a.4*A6..v...f....h....h.....jr...:...K..,n.o))..V.jr^...K......a."...S.k....Fk..o9T2..-p.E.$......{.j+...P`M..a,....... ,......l'O..Xq.p9.b.Y..i?.NZ_..I...(Y..........9'K...+h.!.*.!0aqb...W.db..'Yn"....|..WfhcU.......h...7.W....vb.)..........`..1CD.'34L...i:2.iR/{rq0...... .#=.....R#..?.@.w.Q.V...I..<7a.q.j......"q.4.x.}..6T?.... ......:.b..|:?....v...5.b.v..Q.j../......p=.....}....o./K..P......._...AM..0..".ZO.z=c.^.sk@..(CR.Sq.....J.di.C.?=...5.D.....:.vot....%......(HI....W.O.@..b..@bH.....e...%...m.1-6.Z#.jm......2
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1cc107ba3f6747d506e66e78ba351a10e1ea52e50[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6864
                                                                                                                                                                                                                                Entropy (8bit):7.968118033069679
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:0lfvhVkG8uHpBvCsRHmETSv2vA0D/0WY/2X6iwM2gMLsl74OC8NpVdZc0hg:8vrkGJBnG7mtDch2qilhMoRC8N5W
                                                                                                                                                                                                                                MD5:FFB2F4DCD04A384C98B2BFFA0800EF35
                                                                                                                                                                                                                                SHA1:DE082F25370B4BD789E739B1B38299FFA45EA17D
                                                                                                                                                                                                                                SHA-256:AB9842D8F4FB826A1D6BDEC61315B0614F0B274F12EE41BBBB9F5FC1FB86B985
                                                                                                                                                                                                                                SHA-512:715A14D5BD6849409804275E9879609C1135B7A47CA73A0051D1FA44981BBEAF38C6935B65DE2B21B07BDF0A834C767162E4DD732AE1A812C8BDCDA00C019561
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1cc107ba3f6747d506e66e78ba351a10e1ea52e50.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF....WEBPVP8 .....x...*,...>u8.I$."."V.X...gn.[.7.3(/..Ig(z/..=.7..........(.l.s...7...(./..]....u.g...c.....<..3........r.C.I.y.{.._.?..M?..#...p.....z....o.........e..........................s............/...c....)6.....!.j{b`R....,k......z0..|...QyO....HT.....3...1V.ets....1.e{.5.?l.}!....X.Es./.9H.=[.s.....,.I.qAw..S..es.P..DH....].{..(...Q....>..F....!.).p.:.......!..]....`m.....*....Y3..VP....\.S.l.'e9V..l/...H.h.T%..$.7...@..w..|......L.Wg...k...D..Gm...A.:..K?..V0W...N.....Sn...8.T..?.@.y+.=...J....P.<NoU...A3S(...Y...H...q;t...7lT'.}.at.T7I=.}.....h...u.....#.? .`...[.m...\....R.Gkk...^W.y....jO....\._....4.2(}......!A..c......O.?.}:...9..<5.QCm.u.S..Z.Dt.....q...........Z....O.."t).m....'........;.l..}.;fE...u....|.Ig..6.A..e......~..A.).`m..5.q..._.M.:z~.y9i2"..S.c...c.".S../.....H.S7.?R..}...~t..;..<....6....].Fue8....kq...@.....|bt9bM..)6....%.4.d........S...U2..b{.CrO.c......f~..'.3.B.........(s.....?
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1cdeb1f9cb9561fe82bc565c32db4b1b730dbfe10[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4804
                                                                                                                                                                                                                                Entropy (8bit):7.958210671589333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:fq1KwVvXnnyTdRmYbx5PP13QDu9glSCRM3EYQCdYA7Tcf:SwwVv3Wdhx5X13/OvRudYQTcf
                                                                                                                                                                                                                                MD5:73BD29F0E29083B2F40BD79BBEA99AFE
                                                                                                                                                                                                                                SHA1:685A38B5D01C1A5E53B21C166964AB86284F27C4
                                                                                                                                                                                                                                SHA-256:BF6BF34BC41671E0CF04AC6E3611CB2B781B12184CB694BDE2B8E8494FE6D165
                                                                                                                                                                                                                                SHA-512:F8A364D8A37D9E36545883896E3FF9AD0B9F96466F3B96200C38BAB605F443A9C740A0154FC9F6567706E257B626CBB2792BC5595BFC58C23D39EF84DE65734E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1cdeb1f9cb9561fe82bc565c32db4b1b730dbfe10.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF....WEBPVP8 ....P`...*,...>u6.I$..!$......in.t....o.^....j..g.<x...]..B.g...|....W..`/.....E.?...z......<e........}....;.o.....?....{.....W...?.+>..........w...?......u.................E..}..d..p...ZC(.O...hO.q~....vp.Q.....2.!......Q...gLE.o.$....K.....!.......EOf..u..< <...X...L.y.]..-4^x.s....X8....k...F1u^.f..>z..0/...)!h.QL...]B..Fo....c..\*..C..Y.U..ef.......o.zT..w&.Y(@R..p...^.......;..<jB\..WO...<....&-...G&..6F?.p..]1....2.{...^P...[...Y../@.F6....I../..c.c..V..D...2.w...]2.d8V..e.BIx.\Q...; .6.M....H._....Vv.LG......).+.x......e..cZ..0\..Ol....&.`).ac..V0L...@Fp...c.X..l.f..G..e...G..J.j..c....N..6.w\ ..%.B..(..P.......A.y...tZ.de.@....S.mN..-u...!..i......6.gzXf.p..\........).;!...{e.k.....,mD.(..QS....EO...u.>b..9m..S vC....o........b.W..}S..t.z.v.c..87V.zrq.....L.&1...s..l8..2.&...p....I..x..'g..FdM.q.K..g.U.1.YM4.(+..5..1.-.f..s..^.g..+........6`.9K..@............Z.~..8...Si.*\..V.sb.+;.xV....R.S.$<..]g...u....J.*(g}
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15102
                                                                                                                                                                                                                                Entropy (8bit):7.985800241575201
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:B5JhElyFrcMAo1GJot1gchE1hDo8XOef0pEKzIhr0:BDhElyFrcBo1vgFRvzfWTcr0
                                                                                                                                                                                                                                MD5:9BE513D1D1EF7881B749103564658A38
                                                                                                                                                                                                                                SHA1:69DEC5AC6B1DB57E6C7979FF771391E13BB689D8
                                                                                                                                                                                                                                SHA-256:C46F2D8C9678C20CDD1456A671ECC328B88B4140F4FF5F30788E4DFF4E681867
                                                                                                                                                                                                                                SHA-512:6E59069EBC74B2152467F14E7339820F6F430882F922C3490F414408215B42CCA07CD2D81918FE8310116FB1A8B760AFFFAF73CCEC8335CD0D5B9CB72D0BFE81
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.:..WEBPVP8 .:.......*..k.>u2.H$..!'..@...gn...g.m./.?-.g.~T.*...?>..?.z..........G....7..S>._...O.e.u.w.<5...t~/.B.e..z.......~..f}.._.?...~3...+......?....l}o}.m.......?......7..._.?.z..O.....?.~....[.i...o.W...g<.>..............?n..............n.........w.+.G...?......].....'....u..o.&.vB.B..|m.2....f`."o.K..^.....1c.......c.1.El...._h.=Y....Cw............z.UV:in*.N...[,M..#....:W...#`y..t#tGs.^%....=x.Q.b...e.cA.. .kn.2".l...m..0.Y.vc...-y..k..T..T..(..d.@`...Hj..{r.d...1.=.e.l.Z...hA..y.&...a..-..b...u..C. R.{+aZ....y$...}.>.....HFZ.)..}s5......G.r.....A-..W,.l..'...@EB.{....Y?.*.&..A-?...mS......Cx..W.u..7Z5}.oB.]...G.....c(....I.%....@4o../........r.5.....V.qw...n.>\'X..........i..S..E3.....&.&.U......O8+.....Y.(.$..6../(....$/.GS=K..K{&?../.Z.6|tZ..Ls..oh.)..5Y..N........g"...~$.S.I.....J.\,...3..p.=&.........8.....Z.<.-Q.c3=f.j.<.`..1.....0.o$..?L.b.}......X......^.9&U..B..l..k.*r..k/....w4.{Xba.F&)~...z........,gbt.u#..[&...v<.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1d5c2fd0e78fcc873737cc81c99fc624ed4df5df3[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8092
                                                                                                                                                                                                                                Entropy (8bit):7.971369362833851
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:xP3Ybd3sTILft5EVhmW4SMkV896oP8nEUYh3Soqer8XdU/zr82LZ8eX1seF4ll9S:x3Ad3sTKKVBV89CnEUYZNHDd8eX+eM5g
                                                                                                                                                                                                                                MD5:AC512576151F38EDF8C8D160B01E94F8
                                                                                                                                                                                                                                SHA1:8EB19EE5D2B1FB260AC9619EC3591C6D09A2A27B
                                                                                                                                                                                                                                SHA-256:E0F5E08400A153C4B8FC664BC9CED6D04FD3C0366E32077D7657A09F9472E042
                                                                                                                                                                                                                                SHA-512:E91C9130B5D015685E646779D523B873829B12576F40C4FB2017AC3CE9CB2A2F19BEA9424F41028B41D8C873F9007CEA0147D706C324FBF063B50C2333CA1BE8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d5c2fd0e78fcc873737cc81c99fc624ed4df5df3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF....WEBPVP8 .........*,...>u8.I$.".#......in.q,...........1~k... =S=..^?.d.}..w.....~B......^........]......_b.......'.O..'....P/.?..x.....n.}........=.k.....w......'.O.....~C}..!......................?.........C......._.?..4.A.......?....9.......o..........H....E$ rb+.j` ....;':p.y.uL.V...<q&...n.1.....-..WV......6_;H..c_.<...;.0....rp.X....'....,.P....M..n..gr..X.>f..N.....66...Z..z.....T....v..SGL........:\..v....EX..a.-c......T...S..d.`..C.....GO..........S......... ..&7R<.g..x....>.Z.%.Z.(.#+...".v...-,...D..=.....zf.o...0)/.........Ld.OQ...@7X.:.:.G..B=C......2f..V...#.W>.....C...P.W.7O...b...~.p...e.l...B..J..L.."n2......i.-.e.7..E.7.0..T9?./m....d- ..\W.....o.k.xh.)[~9v.Y..:...Z`&.v....Y...W.....}.o..)....bW.......>.+#..X....(..".x.E.....chZ..u.GR.ZV.Y....ja.uC..@.......q.S1..x.....b...D....._..._!...}..b....A<...'..4$.;S.....B.JUG.....O....M......#.(.H...H...-.t..Z!..U.0......L..v.../Z..r..<..S..!e.+c..,.N.r.....Fv..F.$p.V....D....v....
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1edd2ae4453e3478187f2c8b4963eb73bac41e495[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2320
                                                                                                                                                                                                                                Entropy (8bit):7.909660799325815
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8GpxaYUSVreEeh0lFXFQZrSu1/OUu+8q8ehnhePLJfFWnpY4ut:8AyF0DIrSu1GUbv8+oDJtGe
                                                                                                                                                                                                                                MD5:1A6179BEB1A338F29D17A19E39D54D72
                                                                                                                                                                                                                                SHA1:6E040EE04A9B235CD7B4415D23F9681DF1CB31BC
                                                                                                                                                                                                                                SHA-256:89377C1AFFD42A46EA99E8666E0EF3B4CAEDE2EE7DB3CEB0A1D77EA53D3DAC2D
                                                                                                                                                                                                                                SHA-512:EF17E43B1095820308BC286D9D92052FC7F407662FD959158EAFB1584A9F9F594EE7EFDD9EC2954772736E1540354231511BFFC197FD4265B7682AF393D44139
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: RIFF....WEBPVP8 .....d...*....>.D.I%.#!&5.....gn.p.....u.M........G..r~`..'..y.y....@.#.F.......-._......f......._.....=..I...^....;.O.k.B.?:...[.v@_.8o(.......5N......LP.m...W.LP.m...W.FZ={Y?.qz.b.e.,N8...M....1z..d{,..~I.[.-..@..B.CE...Gv...!A{.02W\zC.+t.[{2....X.O\h...Y.I7...1@FdB+ DV.L...........K...`.O......D...._.....6.f..}.D1R..o......B.".D&<..<0jb...C6...%u.....<s.bX.xJ...]n...vO6~K.)..MOwJ..>.....-.X.J.....0/.F..d..e.hs9.L.I..4{X.R6..V9i..z4..k88..Ms.F.o.J.mD..#.w..#.7@......p...a.....J%@.'..F<....M......S.v...$.,.S.6.{..r.*.,..R..L ..?..D...Q-.. u5....{V.EE..L=D.v..R{.M.T.F.`9..c.....p.@....e.N.M..@b...\.j.M.H.......d....3.....4.G.}.r...U.ws..?..x..iF.\.n../..y...H.0PJ.)s.....z.y..uJ.<.(...A.R.yU..OX.N.c.,......h...:E.7.*W.Z`..P..&...O!.V..]...zF..hd.j..b..hd.j..b....Mf.?....e.[.r..[(.D_..lS|.?..$..|..Jh.w...j.].............ye.dH!..e..[xB.........U3M.N.......>>FL$\`..;9.u..'...m.NB....s..i..}.b.\0y$..P........C.pt.x?h...^...q..%V.1.~.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11276
                                                                                                                                                                                                                                Entropy (8bit):7.9790117603386275
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:2OTQJTnQ9n/BDxo9OwZHYe0AlL0H//BMf0FjyaOUW1Vx36FhfFEzsFhUxLAZKpQn:pQTnQ9nvKO+Yex2Mf0xaVxKF1Kyg8ZKC
                                                                                                                                                                                                                                MD5:977D1B0648E51CF1E42BC2C3925CB52E
                                                                                                                                                                                                                                SHA1:351AF416E28BF5BC432716AE38A29E3D0A9D016C
                                                                                                                                                                                                                                SHA-256:CC05CF404512736230739038981A9FA6D987AAC4C5A71EDA0C0852236CEA96FA
                                                                                                                                                                                                                                SHA-512:7A2510489FCBC36F397AF94FEF0D25395F5EB64C5C7AC4D49AAE97BA181ABB2F3D8AF501A91B27D7ED34A31764DB7A7C1FA223681ACE26ACDECDA8686556A2AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.,..WEBPVP8 .+..p....*..k.>u6.H$."!&......in.B....9..Q...<...K.....}'..._..#x?......z.A.......t.....Oy.....?...z.......?R...........o..{.t....^....g....f.........g.?.~................_...y.}....O...o..?........k.o...<....[.?.... ..?....%.................2...X..}].cZY.!...f9.b..e......l....G+..F....c..55.r.U.<.D.yy....N.^....Lv..h..........,.7W.....).d)Pf.0(.......4.....S..|hF..Q..+.m..Z.Z...w 5.M.....ZM'..i.{.o..O..c.....*...8..MBt.`k..E..Y..Jl)y.."..a"E.b.>...}c....R.D......^....w....\rpDd...f+...~....^'f.$c&..%5.....).h.:..b"...A.......q..:.50....d..i3.....[..:.j0...V.w..#..X.v.z...l....a.m.y...GZ.;..(...V.........}..t,......H8...g6..h..W^.".........^.0..4.7r...|......L.....\...%.Qv.nl1..b9K.y0idg..^..U..h.Y...?...|.w.%..GW>....,..$E..$p.R.....5.o.?....1.Hq.'.C.fE.i...zNc.\p......co.Ee...n.R3:F./.P....do......U,...t..i.AZIP#.#..T..p..#.>....`9...#..d./vM[..EE..t.9Dm).@........oj..j.8ZU."..M8.2.yj...>ix....d2...%....?1..O...Bf.?..Z.}
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f454cd3a74b3ab1dfcc2a270adb56667aa8edfa7[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8704
                                                                                                                                                                                                                                Entropy (8bit):7.976105390553898
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wTbDz0119PC5nEaK+n9c8g4Vuw8Zeh4mB5gXgyvWcuvNxHF:wbDg110kmvHws63ONpF
                                                                                                                                                                                                                                MD5:FCE89816C225B6C691848AABAA217E2F
                                                                                                                                                                                                                                SHA1:F4C7F2B1A1680D83739B2A31B9DF463BD4B4C25F
                                                                                                                                                                                                                                SHA-256:CAD3707C9E7E0753223DC9DC427C74413F94906E1DAF5731A271626A579B2A8F
                                                                                                                                                                                                                                SHA-512:B92F1EC32588048CAB4FED9B69193781B736E258AE1F469D149C072E8B4C11DE6F74DEC6C707C0848849C4C5CCADA7C21F89FE87C2DB477CC2DFD79BE61C2F08
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f454cd3a74b3ab1dfcc2a270adb56667aa8edfa7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.!..WEBPVP8 .!.......*,...>u4.I$...#2.....in.|...P..?..............5...?+.b2o......3.o...~m.|.c.....C.#.].....O...?...{..Wb.....................A...............O......7.G.../....?......D.'.........;...o....?.?........S.......o_......h....<...%..jU.Qbk.\2}y...cGg..BZ......R#..{r.w.'..kv.].&=.2.... .)Q....b....k.y.6h.08..yP.F......M....\...v.x&..,.R....Y..Yt8d.v....J....d>n.....L..R<...r@.*..W..de..J.P...c...s.@.I..{.2.T...0.......*..:...$S./i.".......V........]w..1+......{.a..2}y......*.B.F...y.=...q_.?.,..4.v....B&kq9....}.Zg35^v..eh.m.v..7...J...h.=aMNAr..X.._.....I...:..R...^...s.7pZ....'#..8..[...7#G.B.ISf.G......r....e.....tlaN[.M.=5.R...g.0.zL1OCeh.......]B.sR.r.).!Xu..\.V.n\....HY.>......]e#..........r,.1D.8."..l.Q..P..j.Gd.....a.YR9.tx..+7p..Yte<UQ..0.mv....>.*M.g.../.j...np.-[..xt=...Z..S..+..-.>.O3.&....).<.#1hw.pc.U....'..L-9..B.`.....S....7.q..r.P.{.. !`R...k.}.. .>?Y...k..e.u-..9.~oBc.81.|v.1.a....x..e.u-}..Si1.U+..^...p|...b:!
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f993e61cdb66f59a3b561bdd8a7b091beb456077[1].jpeg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22550
                                                                                                                                                                                                                                Entropy (8bit):7.957020175971312
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Neh77iQyXjSlY91RnYf0GbUa5qHY8ZyRj9ZcPDMfxefdwV4HjKiu:N07RyzSi9bnFGUa5qtyJcPSEKyHW
                                                                                                                                                                                                                                MD5:C89EE5406F34F7C762DB0BD0260A7B1C
                                                                                                                                                                                                                                SHA1:92299512D41623459A22CE67F801D24EC2F85EE0
                                                                                                                                                                                                                                SHA-256:63AB9D76D16BCB82FC50E1E5235A8F95689BD93926988D2D3E6ED4229B25111E
                                                                                                                                                                                                                                SHA-512:F43668644CF8966990D8D332FB41890FC05030BF304E99045359FF1EDD5ADDA1D5D0839D79F67965DF32BDA8EA1E133538030CA1D802132D95FB46CF79B1E297
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/create/media_1f993e61cdb66f59a3b561bdd8a7b091beb456077.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                Preview: RIFF.X..WEBPVP8 .X...b...*....>u:.J$.""!R8....im.21...]....... .....}x.......;.......9...9wn....y......[./.e......o.......y.5.BJ..^u....B.c....z..........9.S..p}^..z.y.z....4.K.S....}...../.K...{^.#....A}m...].K............._....../`.............7..$?........\.....5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj..1..R.y3u..-..3.T..i.MT..f...|P.a.j.U>&._..A.M.A..s..|.@..qJ...5i...,.v...O..l;MZj..W...R...U........]..Gv.|P.a.j.U>(Y..5i...,.v........8..u)E.s...I4.......(Y..5i...,.v...O..l;MZj.......5.N._...u...Dp..x..%..fb=+....|P.a.j.U>(Y..5i...,.q.@ .?..%.|..:.|J.......V...B.i.MT..f...|P.V.@..t*B...{.]....].
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\organizer[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):104
                                                                                                                                                                                                                                Entropy (8bit):4.655646724079179
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:xC1QtrrX8YDGLSMLBs6TeQca9r5qn:xC1QtnRDQSKprca/qn
                                                                                                                                                                                                                                MD5:580A7ACDCEF4380F0D805227BEE8B5A5
                                                                                                                                                                                                                                SHA1:E8F88656955C9BB5F788587E2F7BB8E936B5A39E
                                                                                                                                                                                                                                SHA-256:D153238766EB74073E2497DF5D37EB9B37172485F36981A702FA7D8483CF03AB
                                                                                                                                                                                                                                SHA-512:5CE7FF2AF32A53FE1809CA63CD8C56A79FB6CFB77D765C47B3DC0C9874D29CB6A50D9418C9CF2E390B2E1A45D16EB20A085A87440F30FDB1EBABD7EA47CE1EB3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/sp-storage/organizer?n=1620156055593&incCollabOnly=none
                                                                                                                                                                                                                                Preview: window._sgPreloadUnauth = true; if (window.marvel) { window.marvel.events.trigger('sg-preload-ready'); }
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otBannerSdk[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):349017
                                                                                                                                                                                                                                Entropy (8bit):5.31760027140353
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:z9i74sroLe3xdPsKiaDj2HKzd5oYEJFsEv8D66:ql3xdPsKiaOHKzd5bEJFpv8O6
                                                                                                                                                                                                                                MD5:09842127B6FE7CD7FED7BE501A5E0EE8
                                                                                                                                                                                                                                SHA1:41A188777AC1C69C98DD0E11F6C30C2F21E02510
                                                                                                                                                                                                                                SHA-256:6A13B93C05AF6EC6255B737032AA3F5D1F4823ED2D57D12C0735BD2C4ADC8EFC
                                                                                                                                                                                                                                SHA-512:C4B869C46015D0D85AA5CA5202836D08F7B82DD063D836066407755D02B8E985538B294CCD473370B2969BE2A750AC90CAE49507DE1B6C7CF893B722B26F4F36
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/otBannerSdk.js
                                                                                                                                                                                                                                Preview: /** . * onetrust-banner-sdk. * v6.9.0. * by OneTrust LLC. * Copyright 2020 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var s=function(){return(s=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var s in t=arguments[o])Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s]);return e}).apply(this,arguments)};function a(r,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{s(a.next(e))}catch(e){t(e)}}function n(e){try{s(a.throw(e))}catch(e){t(e)}}function s(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}s((a=a.apply(r,i||[])).next())})}function d(o,n){var s,r,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){retur
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otFlat[1].json
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12847
                                                                                                                                                                                                                                Entropy (8bit):5.378720310141186
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E5cgywp14jbK3e85csXf+oH6iAHyP1MJAR:Enp14S
                                                                                                                                                                                                                                MD5:8352C117A751ACC46F7AB179C088D425
                                                                                                                                                                                                                                SHA1:1F702763B6A77ED7129D726CC676FB2E7849360C
                                                                                                                                                                                                                                SHA-256:FB44400A61EDDA0B628AD2FF62CB5D299FAB4E7A18D586AE7D70481C6C9550B2
                                                                                                                                                                                                                                SHA-512:079D711759D43801F6C4E627EC4B5594D3AD2B4FA1BFD48FF9AE3D327561370FC0353D68C1AA95BCD0A76677D262F91EB9B0303DCF22649737D41EA9BC43ACC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/assets/otFlat.json
                                                                                                                                                                                                                                Preview: . {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCIgcm9sZT0iZGlhbG9nIiBhcmlhLWxhYmVsbGVkYnk9Im9uZXRydXN0LXBvbGljeS10aXRsZSIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgzIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRoaXMgc2l0ZSB1c2VzIGNvb2tpZXM8L2gzPjwhLS0gTW9iaWxlIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGlkPSJvbmV0cnVzdC1jbG9zZS1idG4tY29udGFpbmVyLW1vYmlsZSIgY2xhc3M9Im90LWhpZGUtbGFyZ2UiPjxidXR0b24gY2xhc3M9Im9uZXRydXN0LWNsb3NlLWJ0bi1oYW5kbGVyIG9uZXRydXN0LWNsb3NlLWJ0bi11aSBiYW5uZXItY2xvc2UtYnV0dG9uIG90LW1vYmlsZSBvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSBCYW5uZXIiIHRhYmluZGV4PSIwIj48L2J1dHRvbj48L2Rpdj48IS0tIE1vYmlsZSBDbG9zZSBCdXR0b24gRU5ELS0+PHAgaWQ9Im9uZXRydXN0LXBvbGljeS10ZX
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otSDKStub[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):17376
                                                                                                                                                                                                                                Entropy (8bit):5.343827110329912
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wQp/LPwSNkXylwshci9wfW0vMfPPVMmXUxcjz3ZYVO2zswGBF27iIvZo:jR7MiOsrjyMfPPGg3ZOowGv2uIvZo
                                                                                                                                                                                                                                MD5:9967D00318D7874F3531B1C7FF3DD155
                                                                                                                                                                                                                                SHA1:30947E4D753FEE6D3817CF08EDA4861ADAA76DED
                                                                                                                                                                                                                                SHA-256:40F12E335914950B4F2058DBCBBEE727F3F7542399EC6B2E98256480EA91AA49
                                                                                                                                                                                                                                SHA-512:DFA75FBADC89FB18F693F5FC1E930F00E76EB831FABFE3E13B8D090BD7B4B07508E20DC43E6F66E16E5D8DA0FFA796815083EB3813DEAF0CC49C923D5646230A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                Preview: var OneTrustStub=function(e){"use strict";var t,o,n,a,i,r,s,l,c,p,u,d,m,h,g,f,b,A,y,C,v,I,S,w,T,L,R,B,D,_,G,E,P,U,k,O,F,V,x,N,H,M,j,K,z,q,J,W,Y,Q,X,Z,$,ee=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[1].gif
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://p.typekit.net/p.gif?s=1&k=vtg4qoo&ht=tk&h=spark.adobe.com&f=7180.7182.7184.22474.10294.10296.10302&a=1655249&js=1.20.0&app=typekit&e=js&_=1620188456814
                                                                                                                                                                                                                                Preview: GIF89a.............,..............;
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\popper.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                Preview: /*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):720057
                                                                                                                                                                                                                                Entropy (8bit):5.322087162957606
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:LmwBfrrsdDBry0dllnRdlln8dllnrdlln7H1urS2dllnrdllnTdllnGdllnPCrV2:LmSfrrsdDBry0dllnRdlln8dllnrdllX
                                                                                                                                                                                                                                MD5:D40A7373DC7CDB5EDBFD059D0F2C60DB
                                                                                                                                                                                                                                SHA1:B0088EE43A64AF0929B52CEF6701AB8E3907DEA1
                                                                                                                                                                                                                                SHA-256:1886682E6F9BA3C2D423732991EB3A937DE3FEB371E388A0DC8CAA37082AEBE4
                                                                                                                                                                                                                                SHA-512:E5A2A29DD2F1FB3CEE3324C6239A634D7FC133D942F23B91FC819FD61E0D18EC805A975AD35C1C70D9D2A925BDFAC760EF05A159F9C96D7F8EBF5D62B225B4A0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/hawks/clientlibs/publish.combined.fp-d40a7373dc7cdb5edbfd059d0f2c60db.js
                                                                                                                                                                                                                                Preview: webpackJsonp([1],{113:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=function(){function e(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(t,n,i){return n&&e(t.prototype,n),i&&e(t,i),t}}(),r=u(n(126)),a=u(n(185)),o=u(n(439));function u(e){return e&&e.__esModule?e:{default:e}}var s=function(){function e(t){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.element=t,this.utils=o.default,this.properties=n,this.tools=r.default}return i(e,[{key:"bindCollection",value:function(t,n){for(var i=arguments.length,r=Array(i>2?i-2:0),o=2;o<i;o++)r[o-2]=arguments[o];var u=e.getCollection(t,this.element);if(r.includes("bindLateItems")){var s=r.filter(function(e){return"bindLateItems"!==e});this.bindOn.apply(this,[t,n].concat
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\right-arrow[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1079
                                                                                                                                                                                                                                Entropy (8bit):7.680723038401599
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:CtqEIg0SpaWcz9efnRFfP/WN+j7+2VyCsYNmb:CtqEIg0S0WiyRR4K+qyvYN8
                                                                                                                                                                                                                                MD5:0521A80DA93DACC1CD2104B8C3828421
                                                                                                                                                                                                                                SHA1:D7E9EDD62115256357A5F5DC1BD373FB120F85D5
                                                                                                                                                                                                                                SHA-256:78DFEED82B27915E2415AD7AB405EBF2D7217F3DCF22005B13D5AF9B4C65C43C
                                                                                                                                                                                                                                SHA-512:4FA6B643810C033FDA5E117F123756F60B10318127A84D376709B66BA1197E5F477D3BF0AEBDC7113077EF592D5EEDCCF429D26007AA93214076820A367C833C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/right-arrow.png
                                                                                                                                                                                                                                Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6......IDATX...o.E........M+.!*H..8\..k...!...e.{........Eho.E.krE...Rr....Q.'..:...F..;..v."..*;.7._.&Jk.&.......F.7.*.t.RJ.*fJ.1.G%Y/@....K3..I..ZJ.........@).M..4..P.(x.w.(.7...O+....Z_i.Z)....lnn~...........s...RW.c\KMg2.w.VWW.4.....[..0..b.1.Y&..w).,......ukkk_t:.\.R..OeG).0bf.@E....... .0fJ..v.].....p. H....".f..R.a`q..fV.xK.Y.}Z....NOOo.+..jU.z..D.E......l%!.q.^|.dnJ`Kggg.8..Z...V..F......dWZ .......cH....>.V...Y.@.)...1PYY8.....H...5...a9..R.l....i...dyy...._.....4a.$..6....&.&"KKK....? .......R...'....{..._.z......u.b.2m..$7;88.e~~.k....2.B..............m...>.b..%..O...l.V......-...6.#Y*j..V...@+++......,.%.u...K.1EXK..3.j.....Y.r......(....,V............<....).....u...?.........e.....l]:....-... k...Jk..._...o.4....vt..y...3.........e....Ki.9..@vvv......<.T*O.......Y.F.c.. ......}.......'.\v..V\.0l...y....y...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\runtime.gz[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):73425
                                                                                                                                                                                                                                Entropy (8bit):4.977204259182636
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:lfwoF8BD5hj74zan5tDdSJkR5f2zSJI3JxETmkN13hychWMobOGU9O:lfwoF8BDn5tZ/RJ2SN13hs
                                                                                                                                                                                                                                MD5:413473DA67E4B51BA0944226E77C3F56
                                                                                                                                                                                                                                SHA1:D8A80CE0CA07C5A65D9FE76EE6A5DB3D68668E78
                                                                                                                                                                                                                                SHA-256:630DD73CC8AD2A52615AED23D16CAB6F05C1307655414D4EBE97B6E252302A8D
                                                                                                                                                                                                                                SHA-512:451C48BCA87744FB76B40CE4A65E853FF3E3F3658A9AD9D483F0385D79EFC916358D6B42BF4EC1AE782F696ACD77A476E3155080B5FF18E4F68488CE46D0CBA6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
                                                                                                                                                                                                                                Preview: .wp-progress-bar,.wp-progress-bar-clip,.wp-progress-bar-view{top:0;left:0;position:absolute}.article iframe,.article img{max-width:100%}.report-abuse-dialog .report-abuse-dialog-article-contents,html{-webkit-tap-highlight-color:transparent}.wp-progress-bar{right:0;bottom:auto;height:1em}.wp-progress-bar-clip{right:0;bottom:0}.wp-progress-bar-view{right:auto;bottom:0;width:0%;background-color:#000}.wp-scrollbar{z-index:5;position:absolute;opacity:0;background-color:rgba(255,255,255,.8);-webkit-transition:opacity .3s ease-out;-moz-transition:opacity .3s ease-out;-o-transition:opacity .3s ease-out;-ms-transition:opacity .3s ease-out;transition:opacity .3s ease-out;box-shadow:0 0 2px rgba(0,0,0,.5)}.wp-scrollbar.visible{opacity:1}.wp-scrollbar-track{position:absolute;top:2px;right:2px;bottom:2px;left:2px}.wp-scrollbar-thumb{position:absolute;top:0;left:0;background-color:rgba(0,0,0,.5)}.wp-scrollbar.horizontal{right:16px;bottom:0;left:0;height:16px}.wp-scrollbar.horizontal .wp-scrollbar-th
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\scripts[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:UTF-8 Unicode text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36369
                                                                                                                                                                                                                                Entropy (8bit):5.028473190816657
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:U1qVZSpe137a6wbqWcqS5G399ahCqAUaww3boPOGGuh3f3ntOX4jQt41gvUxUPCr:UMZPjwfuVP0GLB1a4j/b4g
                                                                                                                                                                                                                                MD5:696D0CC440A9A38E23EE9B7B623060B8
                                                                                                                                                                                                                                SHA1:70D6991B1983E3B7D1777429533C060982799FF6
                                                                                                                                                                                                                                SHA-256:338460BD7A0F7D02FBE0808DBD34F9B6062313EB86A82CE37355829C73BC7B23
                                                                                                                                                                                                                                SHA-512:191E2DDFCB32CB46730353764CE3DA83DF020623537F21348EF347437D15BAE5830C1F05FE4856289E6ACEF36799BA01F661C5C4EE6D384626D30B61CA3000BA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: /*. * Copyright 2021 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* global window, navigator, document, fetch, performance, PerformanceObserver,. FontFace, sessionStorage, Image */./* eslint-disable no-console */..export function toClassName(name) {. return name && typeof name === 'string'. ? name.toLowerCase().replace(/[^0-9a-z]/gi, '-'). : '';.}..export function createTag(name, attrs) {. const el = document.createElement(n
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\spark[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3245
                                                                                                                                                                                                                                Entropy (8bit):5.201590437010129
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:EOjZfymEL6GBGTGGcnxv1U9KByhSl+x4rvdk6:Hj1yR6GBh1ChSQSLy6
                                                                                                                                                                                                                                MD5:907B6C4171506C79784218007A40BA44
                                                                                                                                                                                                                                SHA1:439E9CAF7CDC5B93A3CA412EC4EDA6338997644A
                                                                                                                                                                                                                                SHA-256:AC0A282DCE35E91B761D9E69142973C44CD495E468434DCF1AD249F498D00788
                                                                                                                                                                                                                                SHA-512:BD968C37D67A94827BF555E5A013A45CECB0DEC045815B00091FC8BF4B9F0F32064F9ED8395D3D7A625BD287D462EA271834E65D9886EA436029045DEEEC0A44
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="Livello_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 240 234".. style="enable-background:new 0 0 240 234;" xml:space="pres
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\spark_logo_v2[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2146
                                                                                                                                                                                                                                Entropy (8bit):4.6117195503782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Cl5MbaB081uNPETSn63o902pBDpxnzJ8bXUJnQ:8Kf84JEmuEBD3nKmQ
                                                                                                                                                                                                                                MD5:7AAAA0B29E8320F055FCB0A8D8A9686C
                                                                                                                                                                                                                                SHA1:812CEB49C501F9EB444AF3C8DE86D6B61D052024
                                                                                                                                                                                                                                SHA-256:00E24734BE21E153DCE4E51E078A05D9A191EA74185D225C4A27B4434E7A0578
                                                                                                                                                                                                                                SHA-512:C3456DFF9ACB7C31CD886866EF1E2EBFC3E950DE77E1785F644F8713C89426AE6FBB7F14A1880805A5DCF8C8327FD4DE4ADB07510537E0436B007C7A9E27B92D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/chrome/images/spark_logo_v2.svg
                                                                                                                                                                                                                                Preview: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56px" height="54px"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><rect class="cls-1" width="56" height="54" rx="9.91"/></g></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics &amp; Logos"><g id="Sp"><path class="cls-2" d="M18.05,38.37A18.68,18.68,0,0,1,14.3,38a12.08,12.08,0,0,1-2.83-.91c-.2-.09-.3-.3-.3-.62V32.35a.22.22,0,0,1,.09-.2.25.25,0,0,1,.25,0,11.84,11.84,0,0,0,3.29,1.17,12.74,12.74,0,0,0,3.4.48,5.28,5.28,0,0,0,3-.65,1.91,1.91,0,0,0,.9-1.61,2.13,2.13,0,0,0-.29-1.12,3.1,3.1,0,0,0-1-1,11.61,11.61,0,0,0-2-1l-1.85-.78a13.89,13.89,0,0,1-3.54-2.05,6,6,0,0,1-1.75-2.35,7.53,7.53,0,0,1-.49-2.7,6.64,6.64,0,0,1,4-6.2,11.25,11.25,0,0,1,4.89-1,22.84,22.84,0,0,1,3.31.23,7.22,7.22,0,0,1,2.39.71.52.52,0,0,1,.26.48v3.89c0,.05,0,.1-.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\sparkfavicon_v2[1].ico
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                Entropy (8bit):2.2437058322637595
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:suZgizzxxEKfLOQQEsmcpG3xbWT//zvUUUUUUUUUUUUUUUUUUUUUUNl:HgizzxxEKzOQBbcpS5WT//zVl
                                                                                                                                                                                                                                MD5:79FBE30FC79A42EAA8A32DC344959E0E
                                                                                                                                                                                                                                SHA1:09AC6EE75F9686BAD2003926C5FA8DB80777E981
                                                                                                                                                                                                                                SHA-256:01F2FA23190A55B0B5F9DF0E0B66E23D136B7701BA3CC9A71FDAEDD409D92345
                                                                                                                                                                                                                                SHA-512:FFCED953A2A53C1370FECE0E366D7AC304ACFFAE6E44F571BD2EFED6E225149647F64704332160AFA8DCD6C946B3AAAA6A80C5BD6900612F56687DC35ED5EB24
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/images/sparkfavicon_v2.ico
                                                                                                                                                                                                                                Preview: ...... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...................7...7...7...7...7...7...7...7...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\styles[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12401
                                                                                                                                                                                                                                Entropy (8bit):4.662952324891605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wh2WV+m6jCZDitH75vH1V/FAF/1Sr+aGF5OJE9h0TA9ZXn:R5171PFAF95bFQ9cXn
                                                                                                                                                                                                                                MD5:C0F349AF62FA2D1E725464B22D31CDCC
                                                                                                                                                                                                                                SHA1:645A7814C3FBE9578EBFDEFF1327720E6AA322EF
                                                                                                                                                                                                                                SHA-256:32BB5493F1B51E6AE09315DB807602AAE9031356D170780D32D272098424FA74
                                                                                                                                                                                                                                SHA-512:B2D2DBCABABAB7233DDB89D029F3DE350D040872B119C447740C1DB862FF5B3DE2BBAFA5D369CB93C88A8CD0CCC440D53CA5EDB31AFB86BF78868989E2622CE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: body {. font-family: 'adobe-clean', 'Adobe Clean', sans-serif;. background-color: #FFF;. color: #232323;. margin: 0;. padding: 0;. display: none;.}..body.appear {. display: block;.}../* gnav placeholder */..header {. box-sizing: border-box;. border-bottom: 1px solid #EAEAEA;. height: 153px;. background-image: url(/express/icons/adobe-spark.png);. background-repeat: no-repeat;. background-size: auto 42px;. background-position: bottom 24px center;. position: relative;. background-color: white;.}..#feds-header {. opacity: 0;.}..#feds-header.appear {. opacity: 1;.}..#header-placeholder {. height: 64px;. position: absolute;. top: 0;. left: 0;. width: 100%;. z-index: 10;. -webkit-font-smoothing: antialiased;. border-bottom: 1px solid #EAEAEA;. transition: opacity 0.1s;. background-color: white;.}..#header-placeholder.disappear {. display: none;.}..#header-placeholder .desktop {. display: none;.}..#header-placeholder .mobile {.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\styles[2].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12401
                                                                                                                                                                                                                                Entropy (8bit):4.662952324891605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wh2WV+m6jCZDitH75vH1V/FAF/1Sr+aGF5OJE9h0TA9ZXn:R5171PFAF95bFQ9cXn
                                                                                                                                                                                                                                MD5:C0F349AF62FA2D1E725464B22D31CDCC
                                                                                                                                                                                                                                SHA1:645A7814C3FBE9578EBFDEFF1327720E6AA322EF
                                                                                                                                                                                                                                SHA-256:32BB5493F1B51E6AE09315DB807602AAE9031356D170780D32D272098424FA74
                                                                                                                                                                                                                                SHA-512:B2D2DBCABABAB7233DDB89D029F3DE350D040872B119C447740C1DB862FF5B3DE2BBAFA5D369CB93C88A8CD0CCC440D53CA5EDB31AFB86BF78868989E2622CE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/express/styles/styles.css
                                                                                                                                                                                                                                Preview: body {. font-family: 'adobe-clean', 'Adobe Clean', sans-serif;. background-color: #FFF;. color: #232323;. margin: 0;. padding: 0;. display: none;.}..body.appear {. display: block;.}../* gnav placeholder */..header {. box-sizing: border-box;. border-bottom: 1px solid #EAEAEA;. height: 153px;. background-image: url(/express/icons/adobe-spark.png);. background-repeat: no-repeat;. background-size: auto 42px;. background-position: bottom 24px center;. position: relative;. background-color: white;.}..#feds-header {. opacity: 0;.}..#feds-header.appear {. opacity: 1;.}..#header-placeholder {. height: 64px;. position: absolute;. top: 0;. left: 0;. width: 100%;. z-index: 10;. -webkit-font-smoothing: antialiased;. border-bottom: 1px solid #EAEAEA;. transition: opacity 0.1s;. background-color: white;.}..#header-placeholder.disappear {. display: none;.}..#header-placeholder .desktop {. display: none;.}..#header-placeholder .mobile {.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\vtg4qoo[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18975
                                                                                                                                                                                                                                Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                                SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                                SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                                SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\www.adobe.com[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):159428
                                                                                                                                                                                                                                Entropy (8bit):4.6347308193607555
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:SnCqrtwZMDtsM9/HO5rDeX0DMCoe4ARa1RP+inpbO0GaAktGWG6s7yZzvqel9Ixn:pP
                                                                                                                                                                                                                                MD5:1E81F8AA8F5BC531EEAEB30422387980
                                                                                                                                                                                                                                SHA1:ED670A6E3BF4D5812767EB5EF4E48F89BDDF84B4
                                                                                                                                                                                                                                SHA-256:BC2CCFBF95B82F864984386AE62612CF8C17AF284B16C2FBF817B2A97CE051A9
                                                                                                                                                                                                                                SHA-512:2301C39431BC8DDB79E69A82D76FE116EA0EBEBEDC926E7F28AFAE6E67E6567128CBE61BD7CDD4A1325C9245BB22F7A4E701F82D37551D19E17BB2BD236041AB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/services/feds.res_1.html/en/acom/corporate-mega-menu/legal-localnav/www.adobe.com.html
                                                                                                                                                                                                                                Preview: ..... . . .. ... ... ... ... ...<div class="gnavTopnav">.<span class="feds-curtainWrapper">. <span class="feds-curtain"></span>.</span>.<header id="feds-topnav" class="feds-navBar-wrapper" daa-lh="gnav|acom" daa-im="true">. <nav class="feds-navBar">. ..... . . .<script type="application/json" class="feds-component-data" data-component-name="privacy" data-component-category="services">. {. "privacyFilesCDN": "https://cdn.cookielaw.org/scripttemplates/otSDKStub.js". }.</script>... . . .<script type="application/json" class="feds-component-data" data-component-name="jarvis" data-component-category="services">. {. "environment": "prod",. "locale": "en_US",. "scriptPath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",. "stylePath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.css". }.</script>... . . ... ... ... ... ....<div id="
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\RC508044d39da1421eb31de2476af8ac1e-source.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):830
                                                                                                                                                                                                                                Entropy (8bit):5.125534165963785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:15AcGct/Bw5Ac8Jj2lBfJKnKD8cQcj+D+NplHln:15Aclt/Bw5Ac852lBfi63Kqzpt
                                                                                                                                                                                                                                MD5:D29EE18427F2761F3D766A0CF02AA2A1
                                                                                                                                                                                                                                SHA1:8AFD8311A0B4127741DD719FEA1BA2E3497CF391
                                                                                                                                                                                                                                SHA-256:E215988EBB8B1AABC24140B532D697F7F74743DF16241D4E92C86AE80372E715
                                                                                                                                                                                                                                SHA-512:E72D45271DBBEB641A61D02A0AD59E2D7A32B366B26E7501CB2577C9103F0707A4A740D6EE373C3997D2BF2717A0FBECB0B6FE22D00866C74A7E0FA661E74E99
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1e-source.min.js
                                                                                                                                                                                                                                Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f675e54cc6b6/RC508044d39da1421eb31de2476af8ac1e-source.min.js', "_satellite.getVar(\"digitalData.organization.demandbase\").then(function(e){_satellite.setVar(\"aep_demandbase\",e),_satellite.getVar(\"digitalData.primaryUser.primaryProfile.profileInfo\").then(function(){_satellite._promises&&_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"]?_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"].then(function(e){digitalData._set(\"digitalData.aep.impression\",e),_satellite.track(\"pageview\")}):_satellite.track(\"pageview\")})});");
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\SPRK_white@2x[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1518
                                                                                                                                                                                                                                Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                                MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                                SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                                SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                                SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/images/SPRK_white@2x.svg
                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\adobe-spark[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 299 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5713
                                                                                                                                                                                                                                Entropy (8bit):7.942941105430185
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:swygmCeFV57fd/hMb1uJRyaYyg+1Qao2SqFf93sdo89IxzUwp:fCFV571hMxuJUaYZxa9SqFfhsdr9I1UQ
                                                                                                                                                                                                                                MD5:95FC22E047BCEB4BFA6AEE7064399BBC
                                                                                                                                                                                                                                SHA1:11A708485B7942104D06F2FFD0F1B6713F25F941
                                                                                                                                                                                                                                SHA-256:C91BD804CF36B68D89EAE5FAC4CD8F985563D322273462AF92607AB9927002F1
                                                                                                                                                                                                                                SHA-512:2C26049C9A7CDCD17F75DCFB70502D28E397E27F296F5267C6478B2D4F4D263D7584AD772ED3E1C12C7FC42110260B0DCF41694DE881260B92D3E615D9BED8E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: .PNG........IHDR...+...;.....#.......sRGB........8eXIfMM.*.......i...........................+...........;.....D.....IDATx.._.$.].....q...H,.v,L...E!.P..R.@7'....}. ..R....3..........1.hg.P..CBA...EB..P..'6!.>..uO....gfwgv.._..W..V...k......s..../8...<..,.].....w.y.......9.7KaX4""..X....I..s....p.N..\....?8..+gy48"...!0.pT...W`.dNr5...8.WV..huD "..8rV,..,......".......U.MD.|!.8._p.......:...Y...s.{.....:E.....,.}....=..J..Gn..s/....u...U......8.og...z..u...q...#....@."..k.a..VR.._K.........Y...i.|.e.~.4.eF."..#.=..._.jh`.].[#E.".+..E...W..Lffu....."E."......~l....:g.....7".L.$G...hKD ".......B%."....C..EY.$n.1.!.....p.t|...>...K._..G.F!.8..0..P7_.0zE(..g...t...;a.p........rV...?..'.u..9.?...?.o.F.)".....E`fg..._..{..T|n~..$zV../9.I..[..>Q.VZ.....l.I..6}.aX.G[.I..\...TC&.fD`&gu........tRu`.Y!...Od...@....Jo.U..\..u._..."-....[..+,F....2.Q9....t."g..H....._f;.m.gVZ.Y...o..{/.'u.......gY.V.W.....i.J.:.2;..n..H.@-g..u9....}.^~....-.."
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-down[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):637
                                                                                                                                                                                                                                Entropy (8bit):5.905700149935229
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:tmp/KYtvUUCbdhiLjCmiNRaPyTcGKHJXxIZVGtVz2i:tmpLtvUUmdhiLjRiTaKTcrXxtVzV
                                                                                                                                                                                                                                MD5:22120158C53146B96EEEE7777298C110
                                                                                                                                                                                                                                SHA1:783C883616B35F64634EC253AAC05F2108B97174
                                                                                                                                                                                                                                SHA-256:73EA11E38E252B1D267A812BDE6B4F1EB335CA0770DCB60F9BD6A2E640A3DF3F
                                                                                                                                                                                                                                SHA-512:01453A6483925DB61E0013FD8D89F718FE16E267DC87A59775DC81600469089F1C220C82496BF6F05EB8E8BA9C310496B17D680C91E62A942EE9E415491FF1FB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/images/landing/arrow-down.svg
                                                                                                                                                                                                                                Preview: <svg data-name="Spark landing.Image" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="9.5" height="5.04" viewBox="0 0 9.5 5.04"><title>arrow-down</title><image data-name="Play_32@1x copy" width="19" height="10" transform="scale(.5)" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAMCAYAAABiDJ37AAAACXBIWXMAABYlAAAWJQFJUiTwAAAAo0lEQVQoU62RPQ+CQBBEj5hQUCAWdpT+Z3KttFhqaQ01HRb4T9aZZCUG7suE4oXc3sxLjjUiYvYkGvgXY61tgOxA8xVm4JpQCNHSszwZhwPoEooubuxv/iGGObgnCH55sOddCi4L8EwQieaKzVLWA4RKMERkvD86t+waIlyB0SPj/OTqeYUqPYNpJXtx7usEhSqtwayyN8+hfFSo0gvo+Y1lyQcNtaApEqmiXwAAAABJRU5ErkJggg=="/></svg>
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-left[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):446
                                                                                                                                                                                                                                Entropy (8bit):7.08048723282186
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPzQynDi3URTCMkLPNsidohbJPxNfh9JL4zCh7BnhxCNjep9sEI0AEGdipxd:6v/7MM9CXNsiqRl5L4IrxeeDsELH7rN
                                                                                                                                                                                                                                MD5:59F99801C29B6F884941AB4E86435815
                                                                                                                                                                                                                                SHA1:D434AF60CC81A5813EB3084AEF70B0CB97E6ED54
                                                                                                                                                                                                                                SHA-256:50E89F67220A83D59B25E9EC977F059AEDE2C1499D401A6331219249F0C54CC3
                                                                                                                                                                                                                                SHA-512:70F6CDAA488B259CD53F21C4A2253DF3DCBEBC0071D1687FC1E351B169EC0BF8CDC391FB6230A867C0C0F578D2688A75739E1CD59EBC3843B83480F7D8574004
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-left.png
                                                                                                                                                                                                                                Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...k.@...'$..P....PR...1...._.]Yy.r2r:1.....#0..D...P..h.i.../.........0.\'.!.=........&.y.+.Cc...5.PHDq3$....*..T.g!.E...q..B......i....eY.n.....9/u..........m.. ..:...g..q...n.\...`Q..6M#|...&}].e...ns..Q....x..]fI.......0...Q.u[..L..7...}...EQ|..;....%.t.....,..........IEND.B`.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-right[1].png
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):442
                                                                                                                                                                                                                                Entropy (8bit):7.029622930176089
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPzQynDi3URTCMkLPJsbjShtfGQHVxFX0o/A5VFnWMFd4+0hS+qz58OCox5Z:6v/7MM9CXJsbcf1xFXoWkOhSVNB7Z
                                                                                                                                                                                                                                MD5:28A18EE67AF8D721211ED08164E72CB9
                                                                                                                                                                                                                                SHA1:C643A55A18EF870B88FA1CAFED098A12F001384F
                                                                                                                                                                                                                                SHA-256:78260D8829368E46D58D02B613EC0C0E19AEE5C159AA4BA255D032D283C30187
                                                                                                                                                                                                                                SHA-512:FF21CE7DEE9E5B298BEFD0B67869A4E582097712B0A8D23E10050DFC60BD4B7BD26B0EA077865AA0D6FF57E204A74187874572B243584220C7B23FB0CC127F52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-right.png
                                                                                                                                                                                                                                Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...!o.@.....d?.....#L...BW..\..\.YP....@T.\..>..{;...e.....I....q.dDrGr..#....w".].2k|.. ..)......F..@.us!.=..........H..L.s).7..".]...Ug.u.W..;..,HD.EQ..2....!..1....<.X....9M.w.".</d..x.pk.......$.Uqw..&....VEdW8A..[...{4.UU.h ..._. ...^)u....b.Z....8..W..."..).&\....IEND.B`.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\base-fonts.gz[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                Entropy (8bit):4.675124266644529
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yLRmcpZBLvG/tLAfimqW7RmMe:yL/pZtvG1AiMRmMe
                                                                                                                                                                                                                                MD5:1C75FB60A6530DC7F95725DED413DC13
                                                                                                                                                                                                                                SHA1:A6F43A1C5E1039C212879090EFA6411008528FAD
                                                                                                                                                                                                                                SHA-256:E99BEC104ED648FAB6ECA0D41AB2B793A05E6A3305B24483C681C5BD5CF5C325
                                                                                                                                                                                                                                SHA-512:6C606EEE1E84DAD4064F4F579FE7AA95C028167474BE75A9486996E368E3717FD5252D98652F98E0128324F92957C241B44B79B6502925EF8B8F2B9F4A3A7500
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
                                                                                                                                                                                                                                Preview: document.write('<script src="//use.typekit.net/onz5gap.js"><\/script>');
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\crisp-fonts.gz[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):139
                                                                                                                                                                                                                                Entropy (8bit):4.811599389940217
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yLRmcpZBLvG/tLAJ2qW7RmMjuRmcszgcukrQLJkgfw0zRjf:yL/pZtvG1M2JRmMju/0gcu/LugfwmRr
                                                                                                                                                                                                                                MD5:361FE227C22294543FE0FD29B8D28C0A
                                                                                                                                                                                                                                SHA1:1D32C0DC6F27CA2A6C67E5C79DFC08DD39511B03
                                                                                                                                                                                                                                SHA-256:17D7DDB7C7C94BA00A4F60835AC14512B6574E5D6B81E99542D44BDA414AACD0
                                                                                                                                                                                                                                SHA-512:85C7DA240B8283EF24F91AFCB472AF9E9E2E91A5B6F4E7370E774A50F1BAA0F6DF47E7173854B6593FB4EC8673BF682B7122C3877902AE414F0FDD0334C937B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
                                                                                                                                                                                                                                Preview: document.write('<script src="//use.typekit.net/rbi5aua.js"><\/script>'),document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\css[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):223
                                                                                                                                                                                                                                Entropy (8bit):5.142612311542767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:0IFFDK+Q+56ZRWHMqh7izlpdRSRk68k3tg9EFNin:jFI+QO6ZRoMqt6p3Tk9g9CY
                                                                                                                                                                                                                                MD5:72C5D331F2135E52DA2A95F7854049A3
                                                                                                                                                                                                                                SHA1:572F349BB65758D377CCBAE434350507341ACD7B
                                                                                                                                                                                                                                SHA-256:C3A12D7E8F6B2B1F5E4CD0C9938DFC79532AEF90802B424EE910093F156586DA
                                                                                                                                                                                                                                SHA-512:9EA12CC277C9858524083FEBBE1A3E61FDECE5268F63B14C9FFAFE29396C7CCDB3B07BE10E829936BCCD8F3B9E39DCFA6BC4316F189E4CEA914F1D06916DB66B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                                                                                                                                                                                                Preview: @font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v12/tss0ApVBdCYD5Q7hcxTE1ArZ0bbwiXo.woff) format('woff');.}.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[1]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 66508, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):66508
                                                                                                                                                                                                                                Entropy (8bit):7.994636853689064
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:4p7762bluKjsVQJU/x14nXWjvxpGeDKTeEPiBlnQcA+yWB:q362bluKjqQWr4nG7xpP2PiEz0
                                                                                                                                                                                                                                MD5:49B061D6468547558176037211AA630C
                                                                                                                                                                                                                                SHA1:B02FD5987ED77AF837699BB13C7E838018943423
                                                                                                                                                                                                                                SHA-256:F89C62C68380B4BB548E4E24E284348FE9E98730F54F7E0C8942F6AA3BE9DA37
                                                                                                                                                                                                                                SHA-512:406D0D0BF1A669E16B9CA101B2DA10C222BBB780DF7B2CB235E2C9F765351846F2A94044C55B0080B875E951FC87462A76B29BE8CD4605EB4D462D321347A490
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO....................................BASE...X...F...Fe!].CFF ...L.......dX.\\DYNA.............GG9GDYN.......1...a....GPOS...P..#...THAH.5GSUB.............0.OS/2.......Y...`].y.cmap...x...S.....lgasp................head.......5...6..%ghhea... ...!...$....hmtx...........xg.P.maxp...D.........^P.name............E..post...d....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y..............x.c`d```5._.._<..W.f..@....^0....~.).......@.....N...x...n.@.....!.V,.@.cGV.FB$m..j.H..6N<i..`O#...@..X.$<......#g........x....^}.-.x.S..t1.|......,=.b...............S.J|...e..s.O......;.]j>z>D.|.|.W...1...R.b.....}muQ..ra...R.3)Fy......T..1...s..c.g...d8..O....'M......FW...-...X*..+c...H*....t..].|=.e"..R........o.fm.......:T.^Q..z...c(.S..........a..w.KN{.l...M]..tu9...k.b.L.N...v...Y..R.[0....1...C*/..8.^...GM..r....jvfx..<.o..t.P.....=Kv-.kr..n.....5.%.9].>q......f:.3<C.e9.-5.:Yz4O....:e....+b.}.oS..1x.c`f.........).....B3.1.1..E.9..XX
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[2]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 66740, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):66740
                                                                                                                                                                                                                                Entropy (8bit):7.99411972026963
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:J4lzR3d/ZD6MCYkk+e5Hj9EgKWB/uS7wcA+vVWB:ql9NZ/CYFjjKgKU/uLzh
                                                                                                                                                                                                                                MD5:02BDAC466185E4E1161BBFAB2C066327
                                                                                                                                                                                                                                SHA1:5C0C5E8BDB41694C8AD5605D5C1FFF7EB0702EBA
                                                                                                                                                                                                                                SHA-256:AC44BE8F65384DEF37D9091D668E54A4B79AB6A3156C5D8CFBD3268BEC558971
                                                                                                                                                                                                                                SHA-512:01C761222E6DB3A3F81DAD88191BAA8A020536C4F8EF8692796B94C68AB1FDD4EF672D8DB24336E12BA32F0F96079E9D388EFD93433E9FF62BB8976596F65CD9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO....................................BASE...X...F...Fe$].CFF ...H...a.....w..DYNA............$G9GDYN......-...a./..GPOS......#...T<"9.`GSUB.............0.OS/2.......Y...`\Wv.cmap...`...S.....lgasp................head.......4...6..%uhhea.......!...$....hmtx...h.......x7wW.maxp...@.........^P.name................post...L....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\..............x.c`d```5.z...1...+.3........p..?.?/K... ....$...A.!x.RKn.0..9N...Qt.5.v..R 8.Wv..Y%...%..........0...]t.S...@G...M..!q.{3C.Q....<t.o.=.a...^a...>...>9....a.........J.....O.=..b.{.x{......p.......~8|......$.....:..U.h.84F...e].ul.J.I...f..F.u......2.q1..,.#...xr5..m..N]......N..,D..].P*..ii.e...Trx6.....6I(#...z..S]..9Tz.1rY.f....'..U.G..P..D..P".&^....8.,x].....7.....e..sl.F.Jc#.Y..s...Th............aL.....E...t..(;..U...;....,......^H...LJ..g.x.A^[....X.._.g6.kb..}G..%.n.e......}.X....]?g^;~C.^4..t...<...x.c`f|.8.......).....B3.1.1*.E.Y..XX..X.
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[3]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 67148, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):67148
                                                                                                                                                                                                                                Entropy (8bit):7.993959168595968
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:nxeF+rR7LkiELPhmOHVSAJTtSrsJBD7JVstEBSQm+aScA+tWB:wEkJzh7S2xysvPst2SQSSzR
                                                                                                                                                                                                                                MD5:227960928668E1D655DBAAAE5FE23C11
                                                                                                                                                                                                                                SHA1:128EF93AB71A18BA1DB0855C165D050ED8702037
                                                                                                                                                                                                                                SHA-256:DFD5B4454E0BEF1EBBE0940DFA3BFB117BEE9E3DF150FA55BE633114816E7179
                                                                                                                                                                                                                                SHA-512:BDB17CBB62E2C6B4AF737C7201214A563C27CDC38E1924B2C6EB351950F81A06A10E2DFDD783C82AB108D9758D77DA0A45BA82B08C210F4D8977A33AA6364B3B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n9&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO...L................................BASE...X...F...Fe.].CFF ...T...G...CP...DYNA............G9GDYN......1...e. .GPOS......#...S4...0GSUB...x.........0.OS/2.......Y...`^B{.cmap.......S.....lgasp................head.......4...6..%phhea...(...!...$....hmtx...........x.nD.maxp...L.........^P.name...............]post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U..............x.c`d```5.2)1O........(.p>9..F.W.....5........;...x...n.0....'E..}..{hZ..8...@29.....~hH....;t.#.......y..@.(.5.!.!....RW.............[x...G....65[.......z~..A.?X...rU......s....#......<{>F...|..2.;X..<.P..1Z....}eu^..bi.)c.WR..L...Vb.+]..l.W...1..e:...,.#.....z<.:.S.:.....E..........P*...c....T..6..T.. .d..HF.....X...v.~......G........9. .Bq\.FX.`.M.c....s..e....h.3v.....8.fH....4gM..+...X..R....Y..KD....D.......?..=N.<..._.........y......C...U....[.....~.lN.~.....W..{.\^;..?.._..a...T...t.....K.Y....}...2..x.c`f.`na`e``.b.```...q.F..
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[4]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 25284, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):25284
                                                                                                                                                                                                                                Entropy (8bit):7.98201537948979
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:XVkwjUeZrzDGdbpwvwrcsOGkps3SNPnvNFbwW8yTqXCrfenp/W0BEpFc2N8F2cp:lkaOdbSo4zAYfV3jfE5Bfh2cp
                                                                                                                                                                                                                                MD5:3A472B1A078B7B653C744CC55FAA5219
                                                                                                                                                                                                                                SHA1:E9949514223E35D4A1E0515A312EC3664DEFDF33
                                                                                                                                                                                                                                SHA-256:8812CEB05FB855A78850BB1907BC621FC487CD6D54760AC8D821D760D3BBB9E3
                                                                                                                                                                                                                                SHA-512:DA09A18AED6A3C44F5009410D03623A8200ABF224AF33DDBFE34D3736AF96C6847D7A9A1CF0D94839C9ABB9546E1C7F5BCF6C305132B97BEFBD84A535F1399A7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n7&v=3
                                                                                                                                                                                                                                Preview: wOFF......b................................DYNA...X.........$..GDYN............h;.GPOS..........I.m2EBOS/2.......[...`}7P.VDMX............l.tPcmap..a.........!.`pcvt ...H... ... ...Kfpgm...h.......s.Y.7gasp...l............glyf..'D..5o..d.lN..head...t...4...6.RI.hhea...........$....hmtx..\....!...8....loca..^..........k..maxp...8... ... ...cname............~p.[post..`x........F..Jprep...d...U...z...%x...S.X..D.s.X...Vc....jl5....m.m{:...3.....#..C.P..WB..!..K8}...'.>...6".l$"....b....F4}$*.m4b...ic...$....866q..8.q.o.@o.OB..DzCB..D$..I..$!.MJr.;).d...I... .MI....zAj..4..s...#.MO&=#..mF..)..j3..f!.....6.9....c.... .....6..ln..!y(`.RP..G!....Et.....(f.S\.(B.[...K1J...RFw(AY[.r.M)...T.e..[...-Ge.<Ul...T..*Q.V...BM].*.l5j...ckP.......m-....ih......S.&.>Mu..4..in..B.iLK.V.).u.f...i...mI{..:..t......mK...:C{...t.i:..v...L/....mW..n..I......N.....mo..8.0..a.......l...(..a.2..b..0..v.ct......g.3^....;..:.(&..L.c.....T;.i..8B.x.....>&2.Nb...l.e.s.T.j..oCX`..P...";...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[5]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 66304, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):66304
                                                                                                                                                                                                                                Entropy (8bit):7.993959805787878
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:VeO6ShUivo8vaO8pnTzDOTXL/kxtcA+uDWB:p6DJWaO4iT7/4tzk
                                                                                                                                                                                                                                MD5:9E6E819AE9D8993A2B10353EFF16497D
                                                                                                                                                                                                                                SHA1:1410161D0CA8CA3966897CAB50E45A14B721C056
                                                                                                                                                                                                                                SHA-256:81B4B3BC1EFD4F08F212308D9727BC21A40E38B5464B6B25EBDE1B2E24D13F05
                                                                                                                                                                                                                                SHA-512:D9D88E8987EE2F45BFA0B211AAA7DFEB9C39718E9A037FAE625AF4E6806E04D4C8316B58363EEA93E9BA6C23B6F514925D4841C95CDFB103693688D5EFC71DAB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO...........D........................BASE...X...F...Fe(].CFF ...T........6...DYNA...P.........gG9GDYN...T.../...a... GPOS.....#...T.;..GSUB...0.........0.OS/2.......Y...`[.t.cmap.......S.....lgasp................head.......4...6..%`hhea...(...!...$....hmtx...........x..].maxp...L.........^P.name.............8I.post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`..............x.c`d```5.*{..9...+.3........P..?.?....1 ....$.._..!x..An.@....I..jo0.>...!..$H........`a{.=Ab.u.]...B..E..T..<...Y....3.{o....._.....k....x......c.Mj.......f~..B......9...s..A.V......g.Mj.{>F...|..0.[.5>=.P..1X....}iuV..|n..)b..R..TL...b.K].X.R...M..!..H...?....N...N...p..x..21...wS.J.T.m...;.Jv..Y....e..B.....kk....o.&.rn....z~u...%. .Bq\..X.`.M.b.....)p...Y-........r.L.`.5+..i>5.;.<..C3%'...U...X......D..{.!F.~...8=..c.~y.{w.s.*.{..U.....*...._....~.j....*..)Sg.....R^:.u[v..m.....j.eJ.w.u.T.....Oy.s-..m.x..x.c`f......................
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[6]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 24744, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24744
                                                                                                                                                                                                                                Entropy (8bit):7.978627515034273
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:EVkksCq/KOwmOt8IEOsyhgjzfwTJsPj6V9teCsx/Abr2k88CDW001VEKHUM7Ozip:qktXUt8he8UheCsx/AhKW0CUUV
                                                                                                                                                                                                                                MD5:A14F6E1E3181DC10FDB66D2A7FB54CA7
                                                                                                                                                                                                                                SHA1:605808488DD7FEC481400AA948F80E66189D25B5
                                                                                                                                                                                                                                SHA-256:A4B8520DF89E973A968FCD3CF78F742E073EA9645D03ACCF360EB4AB5E6E1001
                                                                                                                                                                                                                                SHA-512:E741918EF1EC6A3C0B87D996245945AEA9DB8C7D798352756F409A5E519BBF89EBF8F6AFA1E1A71D5C24C4E1C364F7C2EF38622C0897F852C6E9C7E6C27BBE29
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/1da05b/0000000000000000000132df/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n4&v=3
                                                                                                                                                                                                                                Preview: wOFF......`........l........................DYNA...$.........D..GDYN............L.i.GPOS..........G..9..OS/2.......[...`|.M.VDMX............l.tPcmap.._.........!k`Tcvt ...H...........tfpgm...`.......s.Y.7gasp...d............glyf..&...4...e..V .head...l...4...6..M.hhea...........$....hmtx..Z........(.G$nloca..\...........Jmaxp....... ... ...nname.............!.,post..^t...l.....moprep...T...2...2....x...S.X..D.s.X...Vc....jl5....m.m{:...3.....#..C.P..WB..!..K8}...'.>...6".l$"....b....F4}$*.m4b...ic...$....866q..8.q.o.@o.OB..DzCB..D$..I..$!.MJr.;).d...I... .MI....zAj..4..s...#.MO&=#..mF..)..j3..f!.....6.9....c.... .....6..ln..!y(`.RP..G!....Et.....(f.S\.(B.[...K1J...RFw(AY[.r.M)...T.e..[...-Ge.<Ul...T..*Q.V...BM].*.l5j...ckP.......m-....ih......S.&.>Mu..4..in..B.iLK.V.).u.f...i...mI{..:..t......mK...:C{...t.i:..v...L/....mW..n..I......N.....mo..8.0..a.......l...(..a.2..b..0..v.ct......g.3^....;..:.(&..L.c.....T;.i..8B.x.....>&2.Nb...l.e.s.T.j..oCX`..P...";...
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[7]
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 58140, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):58140
                                                                                                                                                                                                                                Entropy (8bit):7.993838405349219
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:+dG3UnOA8RFJKrWMC4ArrtNJQCjfKxLojn:+dGk2NKrWMC42psCjSpo
                                                                                                                                                                                                                                MD5:5BDBAC45C303FAE0D497E3EA06A27A7F
                                                                                                                                                                                                                                SHA1:1816C0EF35D230FA3A177E9F719BA03DEEA73B25
                                                                                                                                                                                                                                SHA-256:32CC0B7A4C262A62A171D801F5B0EB36E8FD320B0D10D81189F6FB4F43894621
                                                                                                                                                                                                                                SHA-512:0BF6B8340105B326B32F491CF784CA487DC28DB0D8B7430CC5CA00CE89F4EB752BB078606ACF104F1F93866CC1C84E94F5A2704D604E59452BE724D21E788CDD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n7&v=3
                                                                                                                                                                                                                                Preview: wOFFOTTO..........Q.........................BASE...D...F...Fe!].CFF ...8.......|Cz.vDYNA.............T..GDYN....... ...Q?cE.GPOS......!a..Oz.].`GSUB...d.......N`^.iOS/2.......Y...`].y.cmap...8.......(..U.head.......5...6..%ghhea.......!...$...Bhmtx...........DD.@Cmaxp...0..........P.name............E@..post...$....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5....fF<..W.f..@....^0....~.).......@..y......x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.......
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\en-US_bundle-6a358124[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):235217
                                                                                                                                                                                                                                Entropy (8bit):4.8518374779735876
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:/I5YuM8uKFnWwO0Pg2ZCtndCR+GuA1qXEQ0H4NF4+rDhMLo4RwKsHW0UU:/UYu1Pg2ZCtndCYGqEQ0H4NF4+G/qUU
                                                                                                                                                                                                                                MD5:EA3FD08216A1913E940A7061B28286D2
                                                                                                                                                                                                                                SHA1:FD656FE57F2637DAA1768EAAB9419A9DD5ABAB7D
                                                                                                                                                                                                                                SHA-256:FDDA778927A94939339B8FE7B9AFCFCBCF952FA561BD1076115719364E4CC596
                                                                                                                                                                                                                                SHA-512:0CD8CD193A996CBE91B8A95C2C32B74310723E445686102DCC784C5FFE30A8496F718CEFA44E4033263989A14C7C45A6D4AD8D3397A3FBE67B9330ECE5E0466A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/static/locales/en-US_bundle-6a358124.js
                                                                                                                                                                                                                                Preview: var localeBundle=function(e){var a={};function t(r){if(a[r])return a[r].exports;var o=a[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,a){if(1&a&&(e=t(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)t.d(r,o,function(a){return e[a]}.bind(null,o));return r},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},t.p="",t(t.s=10)}({10:function(e,a,t){e.exports={data:t(11),strings:t(12)}},11:func
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\icon-footer-facebook[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):423
                                                                                                                                                                                                                                Entropy (8bit):4.868918333773956
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:t9D/0IHZJwB5MK7Nj8/66L/fUSCZ3GM65nKFw:t9D/0+677p8/fLnUSC4MMnKFw
                                                                                                                                                                                                                                MD5:79B5A539C142059EE68CA83E8846C412
                                                                                                                                                                                                                                SHA1:97EBB1258C37BB6BCA866A4EFF63D67F8960D3FF
                                                                                                                                                                                                                                SHA-256:AE7F81F5F3D2679D1C7D4E099F16A37D5B61A5E9F580FBCB175DFFE53516A623
                                                                                                                                                                                                                                SHA-512:149DB16384AAAC76EC5C351CBA4A6B98700B253F982884B759000E7712264EE48EC6FE8666FFD6DC81AF3215CB03CCFC238FF8534C529C7D46599834048F7397
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/images/icon-footer-facebook.svg
                                                                                                                                                                                                                                Preview: <svg height="67" viewBox="0 0 67 67" width="67" xmlns="http://www.w3.org/2000/svg"><path d="M29.765 50.32h6.744V33.998h4.499l.596-5.624h-5.095l.007-2.816c0-1.466.14-2.253 2.244-2.253h2.812V17.68h-4.5c-5.405 0-7.307 2.729-7.307 7.317v3.377h-3.369v5.625h3.369V50.32zM34 64C17.432 64 4 50.568 4 34 4 17.431 17.432 4 34 4s30 13.431 30 30c0 16.568-13.432 30-30 30z" fill-rule="evenodd" clip-rule="evenodd" fill="#717f8a"/></svg>
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\icon-footer-instagram-grey[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1970
                                                                                                                                                                                                                                Entropy (8bit):4.761536310074538
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:cOAvf3vrBSH7QZRYaHYZ/wPtI6Z0/YJCnAwuHm6:Evf/rOyRYagYPf0/km0
                                                                                                                                                                                                                                MD5:3AA1FDA78E24D8147732E483AB53D82C
                                                                                                                                                                                                                                SHA1:2F68DEC16E343C8F97E8838A2A97D60C071F531E
                                                                                                                                                                                                                                SHA-256:FA7FAE8A66DF78B001F3B9DD2BEF5913638614D202E256E9513034DB6B26ED58
                                                                                                                                                                                                                                SHA-512:57BECD76540E1FDE0FBD0923459BDAEF1260D2494D33329B944B021331D6511D828F9844DD07AB946F042A0239FF5D9E7DC77896BEFADAE4A81A301AFB9E67C3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/images/icon-footer-instagram-grey.svg
                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 67 67" style="enable-background:new 0 0 67 67;" width="67" height="67" xml:space="preserve">.<style type="text/css">...st0{fill:#717F8A;}.</style>.<title>icon-footer-twitter</title>.<g>..<path class="st0" d="M34.5,4.1c-16.6,0-30,13.4-30,30s13.4,30,30,30c16.6,0,30-13.4,30-30S51,4.1,34.5,4.1z M51,40.9...c0,1.4-0.3,2.8-0.8,4c-0.9,2.2-2.6,4-4.9,4.9c-1.3,0.5-2.7,0.7-4,0.8c-1.8,0.1-2.3,0.1-6.9,0.1c-4.5,0-5.1,0-6.9-0.1...c-1.4,0-2.8-0.3-4-0.8c-2.2-0.9-4-2.6-4.9-4.9c-0.5-1.3-0.7-2.7-0.8-4c-0.1-1.8-0.1-2.3-0.1-6.9c0-4.5,0-5.1,0.1-6.9...c0-1.4,0.3-2.8,0.8-4c0.9-2.2,2.6-4,4.9-4.9c1.3-0.5,2.7-0.7,4-0.8c1.8-0.1,2.3-0.1,6.9-0.1c4.5,0,5.1,0,6.9,0.1...c1.4,0,2.8,0.3,4,0.8c2.2,0.9,4,2.6,4.9,4.9c0.5,1.3,0.7,2.7,0.8,4c0.1,1.8,0.1,2.3,
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\icon-footer-twitter[1].svg
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):764
                                                                                                                                                                                                                                Entropy (8bit):4.2898721619383515
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:tvveD/lIhNZHvr3t8bYDnNAxLgeZLU9YtxYMPWzG4BsVrvl5JiqC8n:tXeD/epp8QnNCLgQbbJMG4er1iqC8n
                                                                                                                                                                                                                                MD5:41324C2374C498667DF60F5DB9ED29BC
                                                                                                                                                                                                                                SHA1:E1D68AD0BCB242CC76D34A7D71C78ACFF9F25EFC
                                                                                                                                                                                                                                SHA-256:1C48D8EDF7F69BC479F00DD25EB2399DD2BF6F0AA3BF128089B0A7A1D8958D5E
                                                                                                                                                                                                                                SHA-512:851F947CEC590D196CFA1FD2390D4D380FB0E4F008B0813CC0A15CD1CBFEAF94883ECE65EEBEFA5C98B91E7F77EED99F213D601C49FA972B403DE9181414A955
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://spark.adobe.com/images/icon-footer-twitter.svg
                                                                                                                                                                                                                                Preview: <svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="67" height="67" viewBox="0 0 67 67"><style>.st0{fill:#717f8a}</style><path class="st0" d="M38.2 22.3c-2.6 1-4.3 3.4-4.1 6.1l.1 1-1-.1c-3.8-.5-7.1-2.1-10-4.9L21.7 23l-.4 1c-.8 2.3-.3 4.7 1.3 6.3.8.9.6 1-.8.5-.5-.2-.9-.3-1-.2-.1.1.4 2.1.8 2.8.5 1.1 1.7 2.1 2.9 2.7l1 .5h-1.2c-1.2 0-1.2 0-1.1.5.4 1.4 2.1 2.8 3.9 3.5l1.3.4-1.1.7c-1.7 1-3.6 1.5-5.6 1.6-.9 0-1.7.1-1.7.2 0 .2 2.6 1.4 4 1.9 4.5 1.4 9.8.8 13.7-1.6 2.8-1.7 5.7-5 7-8.2.7-1.7 1.4-4.9 1.4-6.4 0-1 .1-1.1 1.2-2.3.7-.7 1.3-1.4 1.5-1.6.2-.4.2-.4-.9 0-1.8.6-2 .6-1.2-.4.6-.7 1.4-1.9 1.4-2.3 0-.1-.3 0-.7.2-.4.2-1.2.5-1.8.7l-1.1.4-1-.7c-.6-.4-1.4-.8-1.8-.9-.9-.4-2.6-.4-3.5 0zM34 64C17.4 64 4 50.6 4 34S17.4 4 34 4s30 13.4 30 30-13.4 30-30 30z"/></svg>
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\index[1].htm
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45813
                                                                                                                                                                                                                                Entropy (8bit):5.175903439384102
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:tYZvE9NT3KWcMORL7qU8gZ+Nu88vdQflpe13OM2D4VD3GGZKcMv41YvA49TuFu9p:GZeNTNcNRLeD18vdQNQa4xxsPviYvA4d
                                                                                                                                                                                                                                MD5:8D6A6473016139D9C9C16E2E0DDE6879
                                                                                                                                                                                                                                SHA1:C018FE067731CB8F589D996927F52B1D90E88E97
                                                                                                                                                                                                                                SHA-256:A3C4C9638BB2C4292A02BF5BD8D9EDF2119DE8F31E124B30E6373EEF5B190F85
                                                                                                                                                                                                                                SHA-512:B8079A6F8B9D5E6AFA583901FCFDBACFA3DE15E841980454912F50CEA6E6C65B5BB1DBE7817F8046C58AE2E3AA7315934730A58EFFA8B5A68DFDB6A6E6B4B2D8
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\index[1].htm, Author: Joe Security
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: ..<!doctype html>..<html dir="ltr" class="" lang="en">..<head><meta http-equiv="Content-Type" content="text/html; charset=utf-8">.. <title>Sign in to your account</title>.. .. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. .. <link rel="shortcut icon" href="data:image/png;base64,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
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jquery-3.1.1.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):86709
                                                                                                                                                                                                                                Entropy (8bit):5.367391365596119
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                                                                                                                MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                                                                                                SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                                                                                                SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                                                                                                SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                                                                                                                                Preview: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jquery-3.2.1.slim.min[1].js
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):69597
                                                                                                                                                                                                                                Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                Preview: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\legal-localnav[1].css
                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):30599
                                                                                                                                                                                                                                Entropy (8bit):4.9585436782520524
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:5Sy3ENlSZ9bY/MKOIoLmsLaCTWlIWJal0J4WWn1l8T7xqfVjD1XPIXe+PoRhxfHq:5Sy3Eaq
                                                                                                                                                                                                                                MD5:EA3A44A333CC8AE4EE4D12792E0CB331
                                                                                                                                                                                                                                SHA1:D8A291493BAC3ED8A09AF2238E7C3CF41991FB6B
                                                                                                                                                                                                                                SHA-256:5289CF714D0E5984F5E7B9C3D456CC9AAD6AB5DCD20B6AEE40EB8AA2CDFE368B
                                                                                                                                                                                                                                SHA-512:4F66D12B454C724DB721FA24D6B777E2F37826C636BDEAFD078A61E1C795BDEFA15829C60A2B3B6763C93949A9FA9E8CB15EE38E9AD184CDCAA40C6BA0A523FB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                IE Cache URL:https://www.adobe.com/services/feds.res_1.css/head/en/acom/corporate-mega-menu/legal-localnav.css
                                                                                                                                                                                                                                Preview: /*! applauncher v0.48.0 built on Wed, 14 Apr 2021 14:46:31 GMT */.#feds-header .applauncher-element{display:none}@media screen and (min-width:600px){#feds-header .applauncher-element{display:flex}}#feds-header .applauncher-element .app-launcher-container{display:flex;align-items:center}#feds-header .applauncher-element .app-launcher-container .react-spectrum-provider{position:static}html[dir=rtl] #feds-header .applauncher-element{display:none}#feds-header .feds-appLauncher .app-launcher-overlay-container{top:0!important;left:0!important;right:0;width:auto}#feds-header .feds-appLauncher .app-launcher-popover{border-top-left-radius:0;border-top-right-radius:0;border-bottom-left-radius:4px;border-bottom-right-radius:4px;overflow:hidden}#feds-header .feds-appLauncher .spectrum-Popover-tip{display:none}#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:none}@media screen and (min-width:1200px){#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:2

                                                                                                                                                                                                                                Static File Info

                                                                                                                                                                                                                                No static file info

                                                                                                                                                                                                                                Network Behavior

                                                                                                                                                                                                                                Network Port Distribution

                                                                                                                                                                                                                                TCP Packets

                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                May 4, 2021 21:19:57.743514061 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.744302988 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.783920050 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.784066916 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.784646988 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.784743071 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.791424036 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.791521072 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.833517075 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.833530903 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.834033012 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.834054947 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.834098101 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.834120035 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.837888956 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.838016033 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.840487957 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.840512037 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.840570927 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.840605021 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.849234104 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.849320889 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.871098042 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.871191025 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.878376007 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.878439903 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.878638029 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.913702011 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.913750887 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.920402050 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.920425892 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.920434952 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.925123930 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.925148964 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.925261974 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.925322056 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.926074982 CEST49715443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.928617001 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.928781986 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.929256916 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.929349899 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.929641008 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:57.966468096 CEST4434971565.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.970119953 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155112028 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155154943 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155179024 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155200958 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155222893 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155246973 CEST4434971665.9.66.89192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155267000 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155309916 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:58.155369043 CEST49716443192.168.2.365.9.66.89
                                                                                                                                                                                                                                May 4, 2021 21:19:58.346478939 CEST49718443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.348356009 CEST49719443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.349739075 CEST49720443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.353162050 CEST49721443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.355032921 CEST49722443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.386953115 CEST4434971865.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.387147903 CEST49718443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.388451099 CEST49718443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.389328003 CEST4434971965.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.389458895 CEST49719443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.390083075 CEST4434972065.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.390191078 CEST49720443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.390837908 CEST49720443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.390985966 CEST49719443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.393572092 CEST4434972165.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.393742085 CEST49721443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.394529104 CEST49721443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.395577908 CEST4434972265.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.395692110 CEST49722443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.396632910 CEST49722443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.428890944 CEST4434971865.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.431174994 CEST4434972065.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.431236982 CEST4434971965.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434237003 CEST4434972065.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434258938 CEST4434972065.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434345961 CEST49720443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434389114 CEST49720443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434541941 CEST4434971965.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434559107 CEST4434971965.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434614897 CEST49719443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434634924 CEST49719443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.434789896 CEST4434972165.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.436908960 CEST4434972265.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.437813044 CEST4434972165.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.437834024 CEST4434972165.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.437918901 CEST49721443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.437949896 CEST49721443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.438839912 CEST4434971865.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.438862085 CEST4434971865.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.438920021 CEST49718443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.438950062 CEST49718443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439308882 CEST4434972265.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439331055 CEST4434972265.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439373016 CEST49722443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439408064 CEST49722443192.168.2.365.9.66.38
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439445972 CEST4434971965.9.66.38192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439506054 CEST49719443192.168.2.365.9.66.38

                                                                                                                                                                                                                                UDP Packets

                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                May 4, 2021 21:19:47.377240896 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:47.425931931 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:48.267375946 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:48.317331076 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:48.379507065 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:48.441015959 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:49.203893900 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:49.253026009 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:50.116724968 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:50.179617882 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:51.075087070 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:51.145478010 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:52.193696976 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:52.247203112 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:53.190898895 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:53.239878893 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:54.185724974 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:54.234359980 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:55.068161964 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:55.118736029 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:55.982284069 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:56.060162067 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:56.393619061 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:56.459813118 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:56.837610006 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:56.886603117 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.673609018 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:57.733510971 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:57.845258951 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:57.895180941 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.228374004 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:58.292042017 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:58.655733109 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:58.717264891 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:59.027478933 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:59.084207058 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:59.642658949 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:59.693136930 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:19:59.766889095 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:19:59.825599909 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:00.655091047 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:00.704051971 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:01.552406073 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:01.601454020 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:02.425064087 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:02.473669052 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:03.229127884 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:03.280606985 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:14.527339935 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:14.592116117 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:19.853538036 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:19.914693117 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.166177988 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.197945118 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.209244967 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.224747896 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.244927883 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.254651070 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.268527031 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.278112888 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.314675093 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.338272095 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.429172039 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.500825882 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:20.735445023 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:20.796129942 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:21.227303982 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:21.295929909 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:24.970421076 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:25.029027939 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:25.427087069 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:25.486130953 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:26.416497946 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:26.465209961 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:27.211786985 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:27.260353088 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:27.445372105 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:27.494043112 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:28.266752958 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:28.315300941 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:28.474944115 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:28.523809910 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:28.904486895 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:28.910693884 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:28.963464022 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:28.972234011 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:29.265943050 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:29.314518929 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:35.780420065 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:35.830904007 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:38.243485928 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:38.292188883 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:38.331161976 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:38.388001919 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:38.589848042 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:39.165643930 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:39.214251995 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:39.774910927 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:39.780597925 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:39.829116106 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:39.836580038 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:41.947017908 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:42.408729076 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:42.457273960 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:42.484330893 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:42.546483994 CEST53571458.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:42.555811882 CEST5535953192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:42.593231916 CEST5830653192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:42.619585037 CEST53553598.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:42.664849043 CEST53583068.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:20:42.694195032 CEST6412453192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:20:42.751267910 CEST53641248.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:21:03.058794975 CEST4936153192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:21:03.115885019 CEST53493618.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:21:03.689059973 CEST6315053192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:21:03.748971939 CEST53631508.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:21:28.387650013 CEST5327953192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:21:28.449929953 CEST53532798.8.8.8192.168.2.3
                                                                                                                                                                                                                                May 4, 2021 21:21:49.379911900 CEST5688153192.168.2.38.8.8.8
                                                                                                                                                                                                                                May 4, 2021 21:21:49.440213919 CEST53568818.8.8.8192.168.2.3

                                                                                                                                                                                                                                DNS Queries

                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                May 4, 2021 21:19:58.228374004 CEST192.168.2.38.8.8.80x2025Standard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:58.655733109 CEST192.168.2.38.8.8.80xa7a4Standard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:59.642658949 CEST192.168.2.38.8.8.80x4961Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:59.766889095 CEST192.168.2.38.8.8.80x8690Standard query (0)p.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:14.527339935 CEST192.168.2.38.8.8.80x22deStandard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:19.853538036 CEST192.168.2.38.8.8.80xf669Standard query (0)ams3.digitaloceanspaces.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.197945118 CEST192.168.2.38.8.8.80xd975Standard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.209244967 CEST192.168.2.38.8.8.80x942dStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.278112888 CEST192.168.2.38.8.8.80x3d5cStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.429172039 CEST192.168.2.38.8.8.80x2be8Standard query (0)secure.aadcdn.microsoftonline-p.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.735445023 CEST192.168.2.38.8.8.80xefb6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:21.227303982 CEST192.168.2.38.8.8.80x782bStandard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:28.904486895 CEST192.168.2.38.8.8.80xac31Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:28.910693884 CEST192.168.2.38.8.8.80xb125Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.331161976 CEST192.168.2.38.8.8.80x99cdStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.589848042 CEST192.168.2.38.8.8.80xa0c7Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.774910927 CEST192.168.2.38.8.8.80xc9e4Standard query (0)api.demandbase.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:41.947017908 CEST192.168.2.38.8.8.80x1b4Standard query (0)adobe.tt.omtrdc.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.555811882 CEST192.168.2.38.8.8.80x700dStandard query (0)static.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.593231916 CEST192.168.2.38.8.8.80x8085Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)

                                                                                                                                                                                                                                DNS Answers

                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                May 4, 2021 21:19:57.733510971 CEST8.8.8.8192.168.2.30x48d5No error (0)spark.adobeprojectm.com65.9.66.89A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:57.733510971 CEST8.8.8.8192.168.2.30x48d5No error (0)spark.adobeprojectm.com65.9.66.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:57.733510971 CEST8.8.8.8192.168.2.30x48d5No error (0)spark.adobeprojectm.com65.9.66.79A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:57.733510971 CEST8.8.8.8192.168.2.30x48d5No error (0)spark.adobeprojectm.com65.9.66.47A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:58.292042017 CEST8.8.8.8192.168.2.30x2025No error (0)page.adobespark-assets.com65.9.66.38A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:58.292042017 CEST8.8.8.8192.168.2.30x2025No error (0)page.adobespark-assets.com65.9.66.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:58.292042017 CEST8.8.8.8192.168.2.30x2025No error (0)page.adobespark-assets.com65.9.66.115A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:58.292042017 CEST8.8.8.8192.168.2.30x2025No error (0)page.adobespark-assets.com65.9.66.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:58.717264891 CEST8.8.8.8192.168.2.30xa7a4No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:59.693136930 CEST8.8.8.8192.168.2.30x4961No error (0)s3.amazonaws.com52.217.166.8A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:19:59.825599909 CEST8.8.8.8192.168.2.30x8690No error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:14.592116117 CEST8.8.8.8192.168.2.30x22deNo error (0)page.adobespark-assets.com65.9.66.38A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:14.592116117 CEST8.8.8.8192.168.2.30x22deNo error (0)page.adobespark-assets.com65.9.66.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:14.592116117 CEST8.8.8.8192.168.2.30x22deNo error (0)page.adobespark-assets.com65.9.66.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:14.592116117 CEST8.8.8.8192.168.2.30x22deNo error (0)page.adobespark-assets.com65.9.66.115A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:19.914693117 CEST8.8.8.8192.168.2.30xf669No error (0)ams3.digitaloceanspaces.com5.101.110.225A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.254651070 CEST8.8.8.8192.168.2.30xd975No error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.268527031 CEST8.8.8.8192.168.2.30x942dNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.268527031 CEST8.8.8.8192.168.2.30x942dNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.338272095 CEST8.8.8.8192.168.2.30x3d5cNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.500825882 CEST8.8.8.8192.168.2.30x2be8No error (0)secure.aadcdn.microsoftonline-p.comsecure.aadcdn.microsoftonline-p.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.796129942 CEST8.8.8.8192.168.2.30xefb6No error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:20.796129942 CEST8.8.8.8192.168.2.30xefb6No error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:21.295929909 CEST8.8.8.8192.168.2.30x782bNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:28.963464022 CEST8.8.8.8192.168.2.30xac31No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:28.972234011 CEST8.8.8.8192.168.2.30xb125No error (0)cdn.cookielaw.org104.16.148.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:28.972234011 CEST8.8.8.8192.168.2.30xb125No error (0)cdn.cookielaw.org104.16.149.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.388001919 CEST8.8.8.8192.168.2.30x99cdNo error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.388001919 CEST8.8.8.8192.168.2.30x99cdNo error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.18.91.199A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.31.176.223A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.203.160A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.76.54.153A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.47.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.246.133.154A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.170.210.188A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:38.649518967 CEST8.8.8.8192.168.2.30xa0c7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.154.123.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.214251995 CEST8.8.8.8192.168.2.30xdf8fNo error (0)adobe.com.ssl.d1.sc.omtrdc.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.214251995 CEST8.8.8.8192.168.2.30xdf8fNo error (0)adobe.com.ssl.d1.sc.omtrdc.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.214251995 CEST8.8.8.8192.168.2.30xdf8fNo error (0)adobe.com.ssl.d1.sc.omtrdc.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.836580038 CEST8.8.8.8192.168.2.30xc9e4No error (0)api.demandbase.com99.86.2.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.836580038 CEST8.8.8.8192.168.2.30xc9e4No error (0)api.demandbase.com99.86.2.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.836580038 CEST8.8.8.8192.168.2.30xc9e4No error (0)api.demandbase.com99.86.2.6A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:39.836580038 CEST8.8.8.8192.168.2.30xc9e4No error (0)api.demandbase.com99.86.2.30A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net52.51.251.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net34.251.77.56A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net52.212.193.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net34.252.156.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net54.75.9.158A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net18.203.205.32A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net52.212.164.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.008678913 CEST8.8.8.8192.168.2.30x1b4No error (0)adobe.tt.omtrdc.net34.252.166.160A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.619585037 CEST8.8.8.8192.168.2.30x700dNo error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.619585037 CEST8.8.8.8192.168.2.30x700dNo error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.619585037 CEST8.8.8.8192.168.2.30x700dNo error (0)dd20fzx9mj46f.cloudfront.net13.32.16.66A (IP address)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:20:42.664849043 CEST8.8.8.8192.168.2.30x8085No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                May 4, 2021 21:21:03.115885019 CEST8.8.8.8192.168.2.30x7a5eNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                                HTTPS Packets

                                                                                                                                                                                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                May 4, 2021 21:19:57.837888956 CEST65.9.66.89443192.168.2.349715CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:57.849234104 CEST65.9.66.89443192.168.2.349716CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:58.439445972 CEST65.9.66.38443192.168.2.349719CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:58.442204952 CEST65.9.66.38443192.168.2.349720CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:58.442248106 CEST65.9.66.38443192.168.2.349721CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:58.443063974 CEST65.9.66.38443192.168.2.349722CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:58.447580099 CEST65.9.66.38443192.168.2.349718CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:19:59.963733912 CEST52.217.166.8443192.168.2.349726CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                                May 4, 2021 21:19:59.978792906 CEST52.217.166.8443192.168.2.349727CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:14.684978962 CEST65.9.66.38443192.168.2.349734CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:20:20.018583059 CEST5.101.110.225443192.168.2.349736CN=*.ams3.digitaloceanspaces.com, O="DigitalOcean, LLC", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Nov 17 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Wed Dec 08 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                May 4, 2021 21:20:20.020318031 CEST5.101.110.225443192.168.2.349735CN=*.ams3.digitaloceanspaces.com, O="DigitalOcean, LLC", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Nov 17 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Wed Dec 08 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                May 4, 2021 21:20:20.385576010 CEST104.18.11.207443192.168.2.349740CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Mar 01 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Tue Mar 01 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:20.386619091 CEST104.18.11.207443192.168.2.349741CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Mar 01 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Tue Mar 01 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:20.906418085 CEST104.16.18.94443192.168.2.349750CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 21 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Oct 21 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:20.909183979 CEST104.16.18.94443192.168.2.349749CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 21 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Oct 21 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:29.120790005 CEST104.16.148.64443192.168.2.349761CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 01 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Jul 01 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:29.124387026 CEST104.16.148.64443192.168.2.349760CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 01 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Jul 01 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:38.516275883 CEST104.20.185.68443192.168.2.349763CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:38.521918058 CEST104.20.185.68443192.168.2.349762CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                May 4, 2021 21:20:38.811414957 CEST52.18.91.199443192.168.2.349764CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                May 4, 2021 21:20:38.812160015 CEST52.18.91.199443192.168.2.349765CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                May 4, 2021 21:20:39.325983047 CEST15.237.76.117443192.168.2.349767CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                May 4, 2021 21:20:39.340451002 CEST15.237.76.117443192.168.2.349766CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                May 4, 2021 21:20:39.924073935 CEST99.86.2.13443192.168.2.349769CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                May 4, 2021 21:20:39.934185028 CEST99.86.2.13443192.168.2.349768CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                May 4, 2021 21:20:42.173780918 CEST52.51.251.137443192.168.2.349770CN=*.tt.omtrdc.net, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 10 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                May 4, 2021 21:20:42.735315084 CEST13.32.16.66443192.168.2.349773CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                May 4, 2021 21:20:42.784996986 CEST13.32.16.66443192.168.2.349774CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031

                                                                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                                                                Statistics

                                                                                                                                                                                                                                Behavior

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                System Behavior

                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                Start time:21:19:54
                                                                                                                                                                                                                                Start date:04/05/2021
                                                                                                                                                                                                                                Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                                                                Imagebase:0x7ff649f80000
                                                                                                                                                                                                                                File size:823560 bytes
                                                                                                                                                                                                                                MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                Start time:21:19:55
                                                                                                                                                                                                                                Start date:04/05/2021
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5652 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                Imagebase:0x110000
                                                                                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                                Disassembly

                                                                                                                                                                                                                                Reset < >